7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=en_US.UTF-8,Utf16=on,HugeFiles=on,64 bits,32 CPUs AMD EPYC 7281 16-Core Processor (800F12),ASM,AES-NI) Scanning the drive for archives: 1 file, 3395326779 bytes (3239 MiB) Listing archive: Virusshare.00421.7z -- Path = Virusshare.00421.7z Type = 7z Physical Size = 3395326779 Headers Size = 1437755 Method = LZMA2:24 7zAES Solid = + Blocks = 6 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-05-25 16:58:07 D.... 0 0 Virusshare.00421 2021-02-19 10:11:10 ....A 15872 421550736 Virusshare.00421/'HEUR-Trojan-PSW.MSIL.Disco.gen'-5853bda050199570f4dff7713a6dcbf3ce90c045b58abfa5d893018161b02946 2021-02-19 10:06:40 ....A 126905 Virusshare.00421/Backdoor.ASP.Ace.fm-57ccf2912b792e21f63ecb9c4308a4276a3291c7f5fdf1e74063bcc9e250316e 2021-02-19 10:08:34 ....A 3500 Virusshare.00421/Backdoor.ASP.Ace.zx-3dbe68406df840d46857ef9d7a5e0352d6c38ba08fd9ccdf39e0b39e78904412 2021-02-19 10:08:40 ....A 1870048 Virusshare.00421/Backdoor.Linux.Dofloo.b-43147657dfd3bddc79f256cfa4088356b23e2ec220c264fbc52bd08706d56e89 2021-02-19 10:05:50 ....A 1001465 Virusshare.00421/Backdoor.Linux.Dofloo.c-57ab344632d4dc3d60993754cbec507daa8f9b54ccee8b2deedc5ae7f92d711c 2021-02-19 10:12:26 ....A 2882481 Virusshare.00421/Backdoor.MSIL.Bladabindi.azue-3f03ef7edf27551e4a4a61d1749d1af13a7f2a7e380a18d740c6b435d998d068 2021-02-19 10:19:10 ....A 4990617 Virusshare.00421/Backdoor.MSIL.Crysan.bfg-a2002c04a15fffa4c5cc9c268907b9e6c9fe20eb0e16e8948d0b1fe3c1868cbd 2021-02-19 10:25:26 ....A 617984 Virusshare.00421/Backdoor.MSIL.Crysan.bfj-28932aea5f54804b65920a5eb80e3cba991d1e6b8cb3e6054c23b64efe930862 2021-02-19 10:13:36 ....A 1688576 Virusshare.00421/Backdoor.MSIL.NanoBot.bcge-4572b0a08a304abcda3318134473bd66bad3fee51a124ae64a1ca48c83d2372a 2021-02-19 10:10:02 ....A 38276 Virusshare.00421/Backdoor.MSIL.NanoBot.bckc-3955acf87ec57048fa1ea47777219b2d9d76ac20cd0a9974084123d806c642fd 2021-02-19 10:24:36 ....A 1607081 Virusshare.00421/Backdoor.MSIL.Orcus.bu-71d5b8022b45f0ed60e523809f894be90657fb829fd23fd41ed1d29e0ed04959 2021-02-19 10:25:42 ....A 1911808 Virusshare.00421/Backdoor.MSIL.Phpw.afa-7b6c16c993778f5bbcf7be41e25e3698ba37a0c40162bb198d1440b0d5402e2a 2021-02-19 10:11:46 ....A 272384 Virusshare.00421/Backdoor.MSIL.SpyGate.gtz-e31688185bf60053c69204b92da022a6d38e918112e89597e0ec2ca571e8551c 2021-02-19 10:20:50 ....A 65652 Virusshare.00421/Backdoor.PHP.Agent.aai-5ccd08cbede6084e038334211ad9a744efca4bab0464685cb0538516202f9182 2021-02-19 10:05:54 ....A 208504 Virusshare.00421/Backdoor.PHP.C99Shell.hx-56e462d04e1ca0e93b3bc431a6e06a6131a1685303db859400ce967dc9b39d7b 2021-02-19 10:20:00 ....A 77524 Virusshare.00421/Backdoor.PHP.PhpShell.el-5be71264030260ca11eeeeb12c0e99851e53a4d73d342c2a02e1f31f95277410 2021-02-19 10:08:36 ....A 21017 Virusshare.00421/Backdoor.PHP.Pioneer.b-3b1543c9284b772f03e03152bdefcc3e3d5fb5b3b672c1ff918205b635c3ada9 2021-02-19 10:24:22 ....A 185422 Virusshare.00421/Backdoor.PHP.Shell.e-3b93af6815d4709b968f9b9c1a220e5a13a545061ac8df3f83beb127e63fa056 2021-02-19 10:02:18 ....A 12651 Virusshare.00421/Backdoor.PHP.WebShell.it-5501b586a8168b04b02351b8faab22d12418e3968e67f20a6778eab69f1b5c84 2021-02-19 10:12:38 ....A 35670 Virusshare.00421/Backdoor.PHP.WebShell.nm-396340475dcb60536ced068ed224b0f5fe90a1ae350cea34ce01bdcf0f6e5a05 2021-02-19 10:25:36 ....A 32479 Virusshare.00421/Backdoor.Perl.Shellbot.a-5d5bf0091f6324ca3532baa79bfab382862316e40e338e2943f9f682060ee093 2021-02-19 10:07:40 ....A 85831 Virusshare.00421/Backdoor.Win32.Agent.mytzpf-542c5116f7f2f97e8506e318d978063a9ebb0a09e4fc57fa1c69331798e90e75 2021-02-19 10:19:04 ....A 161792 Virusshare.00421/Backdoor.Win32.Androm.imik-262a54039c705942528ee00f350ceb0134da12ebf5b064c1a1161ed0d3d0973e 2021-02-19 10:25:18 ....A 179200 Virusshare.00421/Backdoor.Win32.Androm.jfak-7304cfc492648b7f28c644a100e58a0f869d9afedac330888e26a4a771c1a826 2021-02-19 10:20:18 ....A 1124480 Virusshare.00421/Backdoor.Win32.Androm.rzmg-5b35bd1f71603df6540b188b8536df8393073f588d6c0a9f1a09f6b9f3c6e472 2021-02-19 10:16:00 ....A 604947 Virusshare.00421/Backdoor.Win32.Androm.ujrs-01f23e60a2b3a8e75994ba74eb2c76b144a242ad1b2b9746a1b76350c1e43047 2021-02-19 10:26:14 ....A 3254272 Virusshare.00421/Backdoor.Win32.Androm.uknh-7c53cf8628e9d03bde5397b41277ee48b963122bc3d6ed0a090ee0908c04023d 2021-02-19 10:10:36 ....A 110592 Virusshare.00421/Backdoor.Win32.Androm.ukoj-b1d7fd0aa40c6d462b4d4d15b1a842d6a300ef5cfde58455c3458baceaedcd6e 2021-02-19 10:24:44 ....A 258048 Virusshare.00421/Backdoor.Win32.DarkKomet.aagt-4049cb6fbc3495cf4b3ab9e6fda1777bda20341bed436b7a899f549a6a851718 2021-02-19 10:07:20 ....A 258048 Virusshare.00421/Backdoor.Win32.DarkKomet.aagt-4170ca65a2fd82c8a5317f07418367b13e7a26d4c3179ec664b61eb0a17e9325 2021-02-19 10:25:10 ....A 289792 Virusshare.00421/Backdoor.Win32.DarkKomet.aagt-44892ceff97599093a19f14ddbd8c7247f115d0b98b64e2aa82b891471003e29 2021-02-19 10:19:24 ....A 673792 Virusshare.00421/Backdoor.Win32.DarkKomet.aceg-42eadbd0d856f1508dad4440675769a17deb02d1b0a46328c16ac251c6d71966 2021-02-19 10:19:00 ....A 673792 Virusshare.00421/Backdoor.Win32.DarkKomet.aceg-4e5cf192df46122e95d6df98d45efac46e61e8376e6a5d24e42f37d424fb289f 2021-02-19 10:01:42 ....A 673792 Virusshare.00421/Backdoor.Win32.DarkKomet.aceg-54b040a9f6c82e6f77065ee8d00a057b7ae228fd0a1315e2cb0b7489fc18c3e2 2021-02-19 10:10:42 ....A 706048 Virusshare.00421/Backdoor.Win32.DarkKomet.aceg-561c6c70c41c723d7d6212787004be84c29d91ff0b8170d32e406af244ea124b 2021-02-19 10:21:24 ....A 673280 Virusshare.00421/Backdoor.Win32.DarkKomet.aceg-5cdb283c9b1749728137e5157b510d89d3af92de75e825991679c49dca5e0252 2021-02-19 10:03:50 ....A 290304 Virusshare.00421/Backdoor.Win32.DarkKomet.gwbu-55fe025789122f0c95d8f12a0d2c916288ddf1161653e29817c9bdbcdb4d9e4b 2021-02-19 10:10:20 ....A 1938944 Virusshare.00421/Backdoor.Win32.DarkKomet.hqxy-4b28a6183f915a418ecd78cb4cf97569e2c1b0613395ac1171c3c78c1b2b56ff 2021-02-19 10:02:30 ....A 593073 Virusshare.00421/Backdoor.Win32.DarkKomet.hqxy-5017bf3efe38ca7e26a71ad68288a10f3e7eec9482aa4bc05c245425b15e4fb1 2021-02-19 10:08:44 ....A 673792 Virusshare.00421/Backdoor.Win32.DarkKomet.xyk-38bbeda2647ee1315c9e0175bf68d74fdf5563bf76c20560a49b73b44df7cc93 2021-02-19 10:24:26 ....A 1245184 Virusshare.00421/Backdoor.Win32.DarkKomet.xyk-430ffc2c48f143703bbad03b72e73a3e1e175fe63f19f2ffed5d10dc0e88aa7c 2021-02-19 10:12:20 ....A 774144 Virusshare.00421/Backdoor.Win32.DarkKomet.xyk-4fbf91639aeeb7219d0e68dc8eaedcfcdebe256699dbaab756d9f34b509a2b4c 2021-02-19 10:14:42 ....A 706560 Virusshare.00421/Backdoor.Win32.DarkKomet.xyk-5aaeecedd1fc1ff5920bdafded1e224a079c3679ab039b6485bef723c8d324e1 2021-02-19 10:20:46 ....A 673792 Virusshare.00421/Backdoor.Win32.DarkKomet.xyk-5c7be90792f98eca55eb47816de61efb36cf49b2870d7b0696c0f01e08026a81 2021-02-19 10:12:34 ....A 259072 Virusshare.00421/Backdoor.Win32.Delf.aecw-3e720a2be348ce6c10c9e7489570e9bc2a15ead9a05395491614377a60644860 2021-02-19 10:04:14 ....A 259072 Virusshare.00421/Backdoor.Win32.Delf.aecw-4671e9741a3b48fb87d6283b0cbce3d7aeede95b60e5acca2eacba7b8a7b9366 2021-02-19 10:12:08 ....A 259072 Virusshare.00421/Backdoor.Win32.Delf.aecw-5596f2844397449f5935781f0be17fabf14de551a7e6bc2d20ceabbd3ff44ec6 2021-02-19 10:22:46 ....A 1090560 Virusshare.00421/Backdoor.Win32.Delf.dum-75ca9310ffc41ee9f750d95d733438a8ee8373d9c05c395e09586df7ccbbadd0 2021-02-19 10:20:58 ....A 131072 Virusshare.00421/Backdoor.Win32.Dridex.ox-5d8ea2625bf11206b1ea2542dd6e433a0973db60d1cd77d6c53d38428847478f 2021-02-19 10:12:38 ....A 370947 Virusshare.00421/Backdoor.Win32.Executor.a-3877f82349aa367bbf9c2f2f6122f9db574505c89b9e0d2bc67b003ce9cb1747 2021-02-19 10:22:14 ....A 215913 Virusshare.00421/Backdoor.Win32.Farfli.alus-3e9d24893dfc7b84ebc9c7dd65993496b199fed288c58193c0555052cc7e4481 2021-02-19 10:13:30 ....A 281677 Virusshare.00421/Backdoor.Win32.Gbot.anwy-6d5759636f79bdea8898ca6b8a4cc892d8de890343b013f9c253e0bc37dd353e 2021-02-19 10:13:54 ....A 375359 Virusshare.00421/Backdoor.Win32.Gbot.anwy-c73f44688482cf32bbd333bbcb3d9842003a6a161eee730a2dd9d7d57ebb068a 2021-02-19 10:08:42 ....A 834560 Virusshare.00421/Backdoor.Win32.Gulpix.yzt-34c9ef1eb59766ead9323b343c9c22891a5678dfd6a65345f0febccf57805170 2021-02-19 10:04:32 ....A 632320 Virusshare.00421/Backdoor.Win32.Mokes.abgq-7442ad92c3bceedad1d31f6165eca1b9dd12f028a95af950d0241c74da81f6fe 2021-02-19 10:24:02 ....A 2715648 Virusshare.00421/Backdoor.Win32.Phpw.dkt-cfbeb44b18e597ceaec573a4a1422134879065dc11cb7070d1db6d3634d74f0e 2021-02-19 10:19:00 ....A 2120995 Virusshare.00421/Backdoor.Win32.Poison.ggrf-39bbb9a2927efcfe0d52a3b7e683bf62c924ece466583cbb544051c63b26f421 2021-02-19 10:24:26 ....A 13344562 Virusshare.00421/Backdoor.Win32.Poison.ggrf-50489002e2f8fa8a1bbb6cc48282df15c936f80c98ea926e83bcc3ffb1f0f644 2021-02-19 10:18:56 ....A 404992 Virusshare.00421/Backdoor.Win32.Poison.ggrf-a6dbb7d7b2e9775c21ef43ee355f1225174e13e2484aa7949a3b4e676ed0d2f0 2021-02-19 10:16:14 ....A 360960 Virusshare.00421/Backdoor.Win32.Poison.ggrf-f7e7334c1a27be9fc293fe4fadbfd89362ff5fa78a865d8be9ed39fa52b99350 2021-02-19 10:10:06 ....A 5080064 Virusshare.00421/Backdoor.Win32.Raroger.dd-f7900bd8672dee094f464fb39af30a6f240cf92131c9677b98daa389f32490a8 2021-02-19 10:10:06 ....A 1257984 Virusshare.00421/Backdoor.Win32.Remcos.ebl-35abcd14926cd532e1524905726d9e29fcc2dd2c72a8f0ffc745afb63a728ad5 2021-02-19 10:09:10 ....A 266240 Virusshare.00421/Backdoor.Win32.Remcos.sdl-b8c31e1da83112d1d9826dc54c7bf649cfc3b24295eaf7a733de636f4baa3ddc 2021-02-19 10:20:16 ....A 950368 Virusshare.00421/Backdoor.Win32.Sensode.br-5d2a4cde9fa7c2fdbf39b2e2ffd23378d0c50701a3095d1e91e3cf922d7b0b16 2021-02-19 10:09:22 ....A 867256 Virusshare.00421/Backdoor.Win32.Zegost.uzg-42a38baa52d21578c1ea22793b0c6649d6655917be35743511b4ebd947537117 2021-02-19 10:06:34 ....A 3202987 Virusshare.00421/Constructor.Java.Agent.a-5664cb8ef3a905a6c61e8549443bd0389c4542cebea5d3bfe721ab4c7e82abc6 2021-02-19 10:25:46 ....A 5052914 Virusshare.00421/Constructor.Win32.JackPOS.a-3d8eec3f033aa9acd7f5b961659b00e77d16f8a6164e3ee0e8aad2337fae09bc 2021-02-19 10:20:36 ....A 36638 Virusshare.00421/Email-Worm.VBS.HappyTime-5d80fffdddae6bbe5de588f0766869484ffc9b2b8b800b81adc97f0c0d35b956 2021-02-19 10:22:08 ....A 3051015 Virusshare.00421/Exploit.Linux.Lotoor.aw-44ddbed3f8904560fb09811ab7aedee600f9493cba40c021e34fc8d19ec8caa1 2021-02-19 10:14:02 ....A 1209435 Virusshare.00421/Exploit.Linux.Lotoor.g-445b031c7e993bc096e1a905c492be4eab188f333a49b21f625820fb9f537a11 2021-02-19 10:04:14 ....A 218111 Virusshare.00421/Exploit.Linux.Lotoor.z-56312cfe525352a3cfea5e684f89584061cd44ae96532402d776e7bfbc74b9a3 2021-02-19 10:16:14 ....A 907 Virusshare.00421/Exploit.MSWord.CVE-2010-3333.ci-2e622ad92e577f849d0b33d71abd3572864edb0afe990d7d794ac0bc366b857c 2021-02-19 10:21:46 ....A 1357 Virusshare.00421/Exploit.MSWord.CVE-2010-3333.ci-cb126d741e1af2cbd24b85cac93e836f752b0677ae4e090cf011710f1ed19700 2021-02-19 10:25:30 ....A 9027 Virusshare.00421/Exploit.Win32.CVE-2015-2464.a-5b06b6212cc51d413bdd06023037f42808725455f1165b6efd62121434c36394 2021-02-19 10:17:04 ....A 1091072 Virusshare.00421/Exploit.Win32.Shellcode.aflp-e7549a96ae98d9c6114efcf761a3aa363bcc26c2fda55743c1077b57a8a9e0f8 2021-02-19 10:04:22 ....A 503446 Virusshare.00421/Exploit.Win64.Readfile.a-4cadb75259969f589311f814b50ff7aef656e60fa99ca1796da5cf974192d140 2021-02-19 10:21:30 ....A 39088 Virusshare.00421/Flooder.Win32.Itaq.b-27775d8cda14ffead0c8cb1c16c2155364a6cbca77039e6d32f6db3e433db851 2021-02-19 10:06:52 ....A 2054309 Virusshare.00421/HEUR-Backdoor.AndroidOS.BaseBrid.a-472211786d36818953347186210e0e1a44ebca608619247482f4ac42cdafcd65 2021-02-19 10:10:58 ....A 760264 Virusshare.00421/HEUR-Backdoor.AndroidOS.BaseBrid.a-4e556ce24ddb283438544b8dfdae6926f37418567f52cec6790726ab97dcf408 2021-02-19 10:01:18 ....A 803123 Virusshare.00421/HEUR-Backdoor.AndroidOS.BaseBrid.a-4fe6f6b52d757ee5c17ccbd643c9766137859b129176b697ac1e3788b686e3e9 2021-02-19 10:14:04 ....A 95811 Virusshare.00421/HEUR-Backdoor.AndroidOS.Climap.a-457ae39da7285f9d3dfa169134e251fd60245c7f55821cf286a71f81bc5b603c 2021-02-19 10:04:44 ....A 7851912 Virusshare.00421/HEUR-Backdoor.AndroidOS.GinMaster.a-744fd4e4243536463c1601f2fd2fe95ecbd0ad9342714925944e753086aea782 2021-02-19 10:09:22 ....A 3108601 Virusshare.00421/HEUR-Backdoor.AndroidOS.Glodream.bh-40c7756df3259235ea3ff6213940f4d243caca78a6072809c4520c04cfc68cfe 2021-02-19 10:24:02 ....A 494070 Virusshare.00421/HEUR-Backdoor.AndroidOS.KungFu.a-47a603986d41bbbb314181753a2d2ab137dec01ced18df68aa78c6198daf1b79 2021-02-19 10:06:56 ....A 339094 Virusshare.00421/HEUR-Backdoor.AndroidOS.SerBG.a-3aec33cd802f023c4183026aa1106f973d14ee9308adacc4c2dc57a4ceba4c10 2021-02-19 10:18:04 ....A 810357 Virusshare.00421/HEUR-Backdoor.AndroidOS.SerBG.a-5a89a6eded94c7e7d52be27341f0f304d31a8f5a5669b56d453a38c81c59720d 2021-02-19 10:21:52 ....A 216974 Virusshare.00421/HEUR-Backdoor.Java.Generic-b3cb09a5bbc607b52cffc46f969d342e30ca8e69984bf54f3057a5298c2e124d 2021-02-19 10:02:14 ....A 139595 Virusshare.00421/HEUR-Backdoor.Linux.Agent.ca-53153c56440c3c087aac7bfcdc31d433788b651ea8b5e74ee6bcf75d7d1f7b7b 2021-02-19 10:12:22 ....A 44392 Virusshare.00421/HEUR-Backdoor.Linux.Azeela.a-7d836e83d38d0e25350fd23a12968f60c629a6e7a7f4098c47bc77064a585b2b 2021-02-19 10:09:02 ....A 1001465 Virusshare.00421/HEUR-Backdoor.Linux.Dofloo.d-04d88a0f5ffa8da57cfd9b1ae6e4fd9758610a3de72688516b258b5564735476 2021-02-19 10:08:18 ....A 375144 Virusshare.00421/HEUR-Backdoor.Linux.Dofloo.d-3d36290b0738c5c0543e4765219d7e4970e8ae42ceebe199205698ce211157f0 2021-02-19 10:13:26 ....A 1001465 Virusshare.00421/HEUR-Backdoor.Linux.Dofloo.d-57c2d57172ad8545a6be4d57d6102566483210ef6cb3de944c2b265174964c3c 2021-02-19 10:15:36 ....A 118319 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-0c3e663c6552dfb40e862dddbf4da6a1dcaa4cf1b35f1e53c5675eb98288201f 2021-02-19 10:10:54 ....A 35940 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-102aeea66ef99a03c1ebf2b59bfe55bc847ef217ed6e0f9862957d25205794ec 2021-02-19 10:15:28 ....A 100267 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-24fee723220b601e597f299118f4162c25881b58ae07aca03e0adb3da2a1f94f 2021-02-19 10:05:00 ....A 35184 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-327dffd8efc2678e1725e347ac94318f84545a111e02b535a52d51a381c3d554 2021-02-19 10:13:46 ....A 129957 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-3524aa7c82735eb32cd5e30f2f6f5837116fff8cea519ddc38aee95cda8ed27a 2021-02-19 10:24:26 ....A 150385 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-355dd84214378f6eb0cec09c093d9eb8230e9675964953caeb5ad0518a22171d 2021-02-19 10:09:10 ....A 82037 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-3733651cf4e9e795f616e22ff344bf1291217ddcc5c3a53e68d2fa0578541044 2021-02-19 10:16:16 ....A 112634 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-376c2d7f1b4a3750474e2111236cab4aed956927103a6f80cda73b8f7a6d1d2f 2021-02-19 10:10:46 ....A 154480 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-38877fcc4bdda0a70c823cba8ef57df76dbb898ccee56e54ef7ff88a260ea932 2021-02-19 10:19:26 ....A 118090 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-3887a734f66dc9ac88a9bd67ff97c8cc4dcb93c221fedfef8b2c43ea5191e021 2021-02-19 10:01:18 ....A 76706 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-38991eb8ca38a73a63dd99c616f0f0c22858b7c608bc85a68aff4e1a0977186a 2021-02-19 10:11:12 ....A 154480 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-392144b82e7bd3affd425dbefcce9997fa91996940d81dbce9b222e023915857 2021-02-19 10:11:02 ....A 94356 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-3bcf594897217c0ab05a74903e0991db64bd2de586bc8cba2e2f319dfa124aed 2021-02-19 10:19:36 ....A 118090 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-3caf8af885e2eab8a5e98592ebdbba012800a78a209fc3032d1cc48dfa1aca96 2021-02-19 10:09:46 ....A 155476 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-3cecf3da864b735a3c9ff986f9f17ca42d9a80a8c61ec081aa22d206b4fd514b 2021-02-19 10:10:42 ....A 44700 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-3e0c5c88928d4ed271c64b591cfd0a25814ebba1240563e66fcba0da0d164820 2021-02-19 10:11:50 ....A 118090 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-3eb58ffb832f117ff959108ac0db8b07f1f73e678a54b850ff944f53df143656 2021-02-19 10:21:40 ....A 91087 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-3ec3c8b9698e29fa9388a8a902d5464e9bbe1b53b93c56d5d48c559b27a04526 2021-02-19 10:22:20 ....A 111512 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-3f36490f35bc2db09c07f824bd00f435ec95b1a3cde80d577dbca6d754fedebf 2021-02-19 10:23:38 ....A 155476 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-402a0844fff70b4d138b913d40d88c0ee874f60a1a406fc7322b1358b1428abc 2021-02-19 10:08:40 ....A 129384 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-40f37533f97854e9db708cc2175fcfe84e85d5698a9c65511104d99060a5ef18 2021-02-19 10:07:14 ....A 155476 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-4192c73db9290fb9d0a27fd0097b24a31d7348e6caa69d92ab2958a9666d6726 2021-02-19 10:12:40 ....A 120771 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-4198f6f6fee6517a061c36d604c2b020fe0245f48ad776edec5f86b5cb790236 2021-02-19 10:09:32 ....A 112633 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-41a19c714af5a6dd1f9f5a506247d23d5d48b9919efa5d17805fd1fb8ed7201a 2021-02-19 10:11:00 ....A 125008 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-41be8aab8a755e473e14c40275d18fe218066993d2810882faecd8d3bc8c9e38 2021-02-19 10:19:28 ....A 116503 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-42a4090c4344d31bf2e8c44917a51576b7374d75da1a4e78d9f2434fb5e3defa 2021-02-19 10:09:44 ....A 116814 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-42a9e25453d8a375c34b031d322272673f07818a9f39e104a4c0fca8c7a0c719 2021-02-19 10:24:36 ....A 72568 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-4319b8bb70b7621915f7fd57bc1e0fa127cf47802768277b5c65406bd6bda80b 2021-02-19 10:12:22 ....A 35184 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-431e833b9f0047421a63b9f8210245306ff722a9a6c3ebb549025c6d12a7668c 2021-02-19 10:23:04 ....A 166288 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-43b562c5c69a9672505a06685ec286a46b6c248a22b2e8fac32e49a98b508366 2021-02-19 10:24:10 ....A 80804 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-453eedc2dd847be7a799a31ac794e7e543a9d9f194d77f3b0a1ed2c4b5cbf87f 2021-02-19 10:10:58 ....A 155476 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-45abefea9c6146a5d887eb03651aeee0816591954352c8e86aafaed57ef5c830 2021-02-19 10:11:52 ....A 31752 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-460221a46e3e4e7dad519ff00525ca93ce6b92451f14e643f4d4fa431a062bb7 2021-02-19 10:19:16 ....A 152703 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-469d4ddff8d9ef13445f5c40380aab84121ab4405318d2fd5d95255d190a8704 2021-02-19 10:13:58 ....A 129856 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-471bf9ab1542fea240ed779bc281d32260de56b5d5a30fb49608185eda398f8f 2021-02-19 10:09:00 ....A 112634 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-476723ef2c3932f02bbc94bf4136973f7f8139adf349931d19dc7afb04f8829a 2021-02-19 10:13:58 ....A 124925 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-4827674fc58054364cbc1e7d0739cafde7007643403e15de69572c588d9421c3 2021-02-19 10:25:02 ....A 126905 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-4844821ad630b9453a9f8b4459c03af305e99be87179a8ceb7cc3d7f5e80815f 2021-02-19 10:10:46 ....A 112633 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-487fe969765df3e597dcfe978e6e1b49ab16964fd3b7703bbf7eb819c7288048 2021-02-19 10:19:34 ....A 37280 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-49ada7103a90542e71a4546ec13eda3cfe775640e1eafff3db34e80b19748ff1 2021-02-19 10:12:22 ....A 143019 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-49c6585706c8bda4c5494fff6f783a096f0cd65b7826b6437ffcf568dd45fe85 2021-02-19 10:09:52 ....A 152306 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-49d86b5b8d8d5bf7b2a141710d869b627fb8ac7ccdf7935904a018b8c4a4b76f 2021-02-19 10:07:20 ....A 129899 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-4af03e6c5437a0279f96abe149a0017fdc59d3dbfbfa5f820e67e7bd50623806 2021-02-19 10:21:28 ....A 37280 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-4b2429ea8576eaf5d8280bd020a47e4ca56d79726a378b8b945118db9d52368b 2021-02-19 10:24:44 ....A 136928 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-4b2803db39ed83332475ed4d7cb510b1bb182fa27d26ffd511d457f0baaeb047 2021-02-19 10:08:24 ....A 155428 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-4c4dcb240f5f687bb511b0c903cc14fab4bdf7c33e009edde74a2c85cad71ae6 2021-02-19 10:09:02 ....A 125749 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-4d2df3648dcbfb584c950610d4e2f1a13f170c626983f74266e432899eecc153 2021-02-19 10:09:24 ....A 152704 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-4d39cdfbfc50eec0bf6ce86b1304cf4c0c46415c0d079059e2a4cf94f9350a78 2021-02-19 10:26:14 ....A 118319 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-4e3ae7ad9f59e8175b7b53d6526cdb241b4ef62cf258833e565aba326946dffd 2021-02-19 10:07:36 ....A 210748 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-4f3da3712dfa1a500c3165beb07d2067b77f6be03b6b088c04131484d778b3b3 2021-02-19 10:23:10 ....A 102048 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-502092ab62efe578b827b7f6232fae81b8fefc1bb23568d6f16e0106f919d34f 2021-02-19 10:03:30 ....A 77753 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5041f75ca2d119b52c2c455ac5aaeae9a967e264117348e131698eacb41986c9 2021-02-19 10:11:14 ....A 112865 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-517d183780c771999d84103109dc095ba65fe8116495d06628bfc5dec2e8f5d3 2021-02-19 10:07:18 ....A 118090 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-523eaf6aebdb8e7d776dc72304af223b48516e376e565e87f935d257585bd316 2021-02-19 10:12:16 ....A 97530 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-52d8d3fca019264bf203f5792ece49202eabe26db9a591c3c2dd04cc6e4747d9 2021-02-19 10:22:40 ....A 111512 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-52dc3c5b640b0c6d19fcf48f4e1c7cf66abad3a34d5f36cb5a74de71b9bf02e3 2021-02-19 10:09:50 ....A 125008 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5305a82bed90620c013fb831e3955bb7165056b664cb89be4462581f871f7093 2021-02-19 10:12:34 ....A 143019 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-532afbac05b931df109f614d5501baabf18e53f3e2e49048c8347ba401e4f2a0 2021-02-19 10:14:10 ....A 95492 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5474b8ff0b05c6d3e17d25c33a4a15c7b094cd9b6dc700f1e3cbd7bcd796a11f 2021-02-19 10:22:48 ....A 93262 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-54a775108099db58f6a6bc0f8ab5536095b69a02710a993abe63ea8c45f7526c 2021-02-19 10:25:24 ....A 114680 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5509af4ef97121b50e38affbdb9ef1f3dff2239aa952ce35da53109cb9d25282 2021-02-19 10:02:38 ....A 100267 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5528ba2c3c3cbc93c6e27c123c4e19951fae0f598941090233291c56e777d47a 2021-02-19 10:07:00 ....A 174836 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-559a079df4c7ae920f56ac7fc6ce5f5a40cf70ed67b304277baae16838538bd5 2021-02-19 10:08:16 ....A 157540 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-55a9a9324efbd6f85666e60d940e5f9f3faf984f3ca0fe0c5d5d20d0345c5686 2021-02-19 10:03:12 ....A 129856 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-55acd239194ecd845bfda93c60d7f788a49b9939f5cca9e118e164f0e0812cf5 2021-02-19 10:21:52 ....A 100042 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-55ca4ee52484ac6738e9b108d1997d283d86478721cff22d62fdc04c84fac2d1 2021-02-19 10:03:38 ....A 129898 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-55de18c7141db527a4f9e1c2c28c61b34633936c00713a60bccd432023dd2d4c 2021-02-19 10:09:28 ....A 129856 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-55ea2c3282f489d0b48d593adaec1a1e329805b31863148356acf8eb79a5fede 2021-02-19 10:07:36 ....A 129856 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-56029a0d403f6d56cba5aaf5b6c4aec73ddf99e83e55b70de6a2ceb296ed42fe 2021-02-19 10:03:52 ....A 74024 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-561897c2d2c2054f8b004bd944eb8f6b57120866464c35f10d2b000d08016cbd 2021-02-19 10:04:04 ....A 92976 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5626b417ad296162c863f570644eb516b7b6af7d2f01fa566b00b442a957cd48 2021-02-19 10:04:02 ....A 112634 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-562de2690c192dc87d64c6570a9b2cc6efd025e66cda14a74d7ea20b9d9620ec 2021-02-19 10:05:34 ....A 112616 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5647d4fd95469308b3ea7738046e86273da3706f8a4f825cf25832402a6ca7d0 2021-02-19 10:09:54 ....A 136294 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-56a3b1e6f1ca672ec51f562bda812d1094ef5a2bb90567124571283b3aa81672 2021-02-19 10:06:30 ....A 179003 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-56c16a93ac5f837c85a4e7287e8568f5df1305067b38b059e61310024618d6d0 2021-02-19 10:06:48 ....A 34100 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-56c45ae4a500d964ef46c9b48e7bdf23ec6f8ad7afc1da4a7c67c79aec2052e8 2021-02-19 10:06:40 ....A 33344 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5731b2ae86f38bc47b6ba75c7359f5b4646cdc02a0f4747a06c777074f8c75f2 2021-02-19 10:06:22 ....A 129856 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-57404c6e1b8bb1dd718e5ec4f9de0406ab64855b571a06f65c8959685bdeadc3 2021-02-19 10:06:22 ....A 152704 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-577d7d46c9b78bc69f0b312994c3303c6ea1d1f5b3794040956819136257bf1e 2021-02-19 10:07:16 ....A 142096 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-578ce91b335020a6bc687797a1e421db6539e912ee07a252f5938130b3fc90b5 2021-02-19 10:05:50 ....A 155476 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-579b685e4cc472e410be5884c3db1d5c599af60b4295096c5f9802377379657f 2021-02-19 10:06:40 ....A 104139 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-57efa5e601311f2ee2f78c664c5c1025a136107a48425e0ef40b48eed7fe70bb 2021-02-19 10:23:32 ....A 143285 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-580750c4a7c8e9edce1b3551631b14b7a416168a64a7e4c58849f0a3bce4df01 2021-02-19 10:11:06 ....A 117027 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-580e897f70342b642de63f670d9312e80d083c5f8a539a64204c857bfa363c56 2021-02-19 10:11:00 ....A 31760 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-589ad4c0e9f84690027710bcc1c1a1020ef12fe7a6823ab38813192157af60d0 2021-02-19 10:26:22 ....A 155477 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-58b95178af2afbfbe100c1ba926a2b09d338cd455c5372674d0986eefa1ae770 2021-02-19 10:06:38 ....A 124474 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-58d8e58dc87278f7b136e9783355c8a2aabb341b70f7239c09a1f7aa3ff61fac 2021-02-19 10:06:22 ....A 165382 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-592c4cdc95239ede3f3a6e20e582083b02da10ebb1982a9c942537999128ba32 2021-02-19 10:06:24 ....A 155477 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-593092b9103769e0d5be5ecbc956211ddaf63686d9e5c270da72b6bd3298e466 2021-02-19 10:06:04 ....A 126945 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5934a2ce4d42d9777385563ca09e7632f545e648d834a907bc35fe3e50779633 2021-02-19 10:06:20 ....A 143044 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-593dbbb43ecf7f40d09e972d15a93c33e2e61dbc855dce24b727044ccdb4e5fd 2021-02-19 10:21:50 ....A 38660 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-595ea542652f90c5fa812c1570447ad9f7fa9581c31611dc432175011e31c995 2021-02-19 10:25:50 ....A 156394 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-59b0efc0e2f44212802f40f650633aad0c158203e60b9502748d680f4a37b146 2021-02-19 10:09:10 ....A 152704 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-59c06710c2767ea0a4580e1d0328463decdb81f0d9badca57e4f66206ab278d8 2021-02-19 10:08:02 ....A 129702 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-59e56ef0be84cbdafd04baf886d56734c118cc8ba30ff790ccae4d9a4373b2ea 2021-02-19 10:16:42 ....A 115111 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5a51955df312a6205c9e86b9d0e9d878462f59a812a38b250ab73a3c79fbd5f8 2021-02-19 10:16:56 ....A 133118 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5a535296470a108367e574ca49831ef03d64557f8227894a141908eebd2082b9 2021-02-19 10:15:54 ....A 178980 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5a6b1fa5a740cfb8997398a8e20ce738ebbc2eb485724e698bb50601cff6bf1d 2021-02-19 10:15:34 ....A 112336 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5a721997d2dee1abaa730249b40d3d7674af2a1061429a85387e1a9557f659af 2021-02-19 10:25:40 ....A 104250 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5a85ae38c7846ab3014eed0d739c010136ea0e72c8b0dadf083f22167e2702c7 2021-02-19 10:22:56 ....A 88787 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5acd01b4d1eae76a61378d867fd0f81efabf00e062e95b5b46b7a96ee209a56d 2021-02-19 10:15:12 ....A 155476 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5ade70f1e2bf0578b2dd1b2bd318dd9868c4fa3529c32d0d3272e469e56e1a59 2021-02-19 10:15:44 ....A 147760 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5aee8a7b8ad60e3ee214c37e059c0ca61ba569305e77a0aa334ef0375dba9de2 2021-02-19 10:20:06 ....A 88650 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5af5e6f42f6c7cfcf3a32f15b07727ccec26326edef5a3962226c24677777cfd 2021-02-19 10:21:04 ....A 153922 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5b62bc3e048b3f2ff1be1a61fba4797eef0b3186b5670838cdc1539741852f86 2021-02-19 10:20:16 ....A 132601 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5c4dc398dbf9ccc2c58a0e4541052dc2badd50c58e23455826f94f2ab5b71230 2021-02-19 10:21:10 ....A 118090 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5cd1740c9a9665b9cc0437772af23b17e758f5c15a21e7a6d0836458660f7b3e 2021-02-19 10:20:20 ....A 148073 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5cfdb1164871ddbd5e1a847b94feaacb7683228ce4ea9ee01fbb643b2e388517 2021-02-19 10:20:04 ....A 137557 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5d083479c3836b235bbb2924f838388553a6d6a0e323cd6dd5f27c6669bcf152 2021-02-19 10:20:48 ....A 143019 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5d5f5acbc707c83fe00246467ad48703aa9c6f71d3dd795b22a7cac46cbd7ce6 2021-02-19 10:20:36 ....A 36600 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-5d65dee1cd026504e9d67515fd1faf070b9592dde24f00f7c8f1e723505eaaad 2021-02-19 10:17:02 ....A 118090 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-6aafac6a0acce927ce2e3a3b7344dcd697b839de1d846f5446a9eb537e094817 2021-02-19 10:04:48 ....A 127529 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-74467bad49b068ca4875de2f5331bcbc261e54a537838847de624761aef7f8cb 2021-02-19 10:04:40 ....A 217066 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-744f4e1e0fa5a33700160b0c3a6cb27c127839f1968ec38943f6cbc4725752c8 2021-02-19 10:16:30 ....A 130115 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-88fa4ef9275d1e826a35c777cfa2955d902f75ed876b99a04577176e5c429350 2021-02-19 10:16:36 ....A 143019 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-89440806e04b311c910d8fdf1f7c09f1872b827521b7514cd88df3fec038a903 2021-02-19 10:15:48 ....A 143044 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-9647de87ff4c593942133782a9c8d42e3d07478572e4c5be93c73b52d0225a9f 2021-02-19 10:24:56 ....A 42388 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-97ac95c8b26a6e7c4c0ce4f3013222da274e654d69cf56d45986f414d8f55281 2021-02-19 10:02:34 ....A 99685 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-bb683dbdf3f8e8533d7fbe65bb2b2681dea7491fd6c00c51cc4130d4e02aef83 2021-02-19 10:16:50 ....A 155476 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-d7c4575289808b2c33479de5d9c98464490f6c0d723ecc2c5f1f5a2d62735e8e 2021-02-19 10:15:38 ....A 100042 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-d8354be3d53ab6000d4040d28259108beef03585a684b44111f52b09149da73e 2021-02-19 10:16:32 ....A 125009 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-d9a779fa81d9e6f705d2bb92e5089e5e3cbc3ffb7b84f830636359a245ffccb6 2021-02-19 10:17:00 ....A 159493 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-e93ab5bdc25b8cd516f267ccc96e520208c4a190918ee3a35f67babb8b0affd2 2021-02-19 10:25:06 ....A 36944 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.a-fb2c7951f0f169c8dba822ad62827b16f49d80904cca0d6276c0578314a41759 2021-02-19 10:24:52 ....A 149171 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.aj-464ee1ec5a416683935cb64417f4c0f3c9ceec135dd2f3febb1c4a1d39c97e4b 2021-02-19 10:02:36 ....A 130230 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.aj-552f3b7f7adbd6963198bcc970c52a5afc0b4326e313b001c0792dc563adb935 2021-02-19 10:09:50 ....A 149631 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.az-41e9ab87bd56d2dc8fc595104fe8c227d5e46b4e5ff9753088579853213538cd 2021-02-19 10:11:58 ....A 95230 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.az-4bb55f22b9b1d0aae2ad4795fa92fd940fa18e839062315e654b6bc5cf559879 2021-02-19 10:07:20 ....A 180505 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.az-50965ad4bbba037be3694412e7c81d646bbe991d6c59a2d99298267e105daefa 2021-02-19 10:20:06 ....A 112553 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.az-5d42ab22d0d5bdbff56a6b60514c382e13bb0b5e9485240ec08fbefe4c7ca719 2021-02-19 10:04:42 ....A 149611 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.az-74459febfb849f487553627a19b14fc4111d1d008065aad5dea1f8e299417e0b 2021-02-19 10:25:54 ....A 200520 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.b-3510f4429a9ac2420b0b4c44abd8c17cc013ca8adb8c6f86443f549c8ba930eb 2021-02-19 10:07:28 ....A 108486 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.ba-3ddd0be68b522b8b19e9976dc649907f0566dc795152a314ffe233ccbb1537f7 2021-02-19 10:08:08 ....A 96268 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.ba-4250e183c35fe7db4c5f25559b84dc5180e87a235cbc41529d8d1b6aa649070a 2021-02-19 10:10:34 ....A 162685 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.ba-4746385ec1f32b6a6f3d9f06f353ee193b6cdaf10a4352ba23fc6a3c1a40126c 2021-02-19 10:08:14 ....A 207231 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.ba-4af82f32d8549291fa0402103c4e0ca576dd185a8513f1f2188088cd7e3b962a 2021-02-19 10:20:00 ....A 116651 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.ba-5bc5f8e07cdf1da6489a81bf056fda4666c1b83b3ac9ffd115e3e428fcf6c365 2021-02-19 10:15:54 ....A 109416 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-1f9d84843e6aaa4c1c1d7a90961302c579c1f9c3355e25dcffe0be02d165ea2c 2021-02-19 10:22:04 ....A 72105 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-39af32c3e952bcaf01034ea4f76d66fc4aa33300ac230c70e9c9c87901bd8f41 2021-02-19 10:13:26 ....A 73121 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-3a0e5883c0449c0fdbe03baa1cdef7bcd874e837643d7bedb51a6674e4ee39e9 2021-02-19 10:13:38 ....A 116587 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-3aac7b73d98fc611ad873999bfcd2daffe91b6c20ad07faad181af48f71887d5 2021-02-19 10:11:24 ....A 106529 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-3bf048c3fa7f67e30e86da71b11bb226b2699c9daa8f341c40a1bc85e848e61b 2021-02-19 10:11:24 ....A 96087 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-3de6a08164f4925e71c1c914c82e5fa3dcfa733eea056594a9e129a3b45ca0a9 2021-02-19 10:22:06 ....A 63093 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-3e651fc394b3cdca659c3f2701aa7db980a1f129bcbda0483e68ef330f48c9f0 2021-02-19 10:08:58 ....A 34780 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-3f28c1f54d7e452e566fe08a9e0fa963cc5dbd48ead54a351a256cca97ae8264 2021-02-19 10:24:24 ....A 81311 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-41297a1b4994196432c297de45d726305119762681bb0f3decf61cf6631f90ec 2021-02-19 10:10:26 ....A 150511 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-415576769ea39d097542ae6a78812f91f458689bd01678f11d0c65ddf99a35cd 2021-02-19 10:08:22 ....A 117530 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-42f8ec4b925f273cd2942a70d76fae7541bbe9021b4726faf00aaee8e780e768 2021-02-19 10:25:56 ....A 68892 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-44a7e09f3ddaf334da6441c8ac959312a75fe1d61223fa9b320c0464f5bed842 2021-02-19 10:13:50 ....A 85249 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-46cdf6aa59b3d79c20ca2686d0756639f89b283b819c722071e630b4c3e702e7 2021-02-19 10:09:44 ....A 94568 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-47d3a168fa75f9f3b895a4b72737c9c564037729525d309544593c7b91d8cbea 2021-02-19 10:07:08 ....A 108974 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-492af848651fa43361638cfc6754e0aa498b6719d1f7a51c66d88fd2c5c1d28e 2021-02-19 10:25:22 ....A 72105 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-4a9d797010fc2703334b08a0f2234d9d83aa9aff5d02bb8670376cb3411a17f4 2021-02-19 10:24:28 ....A 94074 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-536a0e414c2adcc7cfc9b1eadd847314c5ed8e22fa8601c568125ddc6c9a73c4 2021-02-19 10:22:44 ....A 119170 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-54137f9f953d289819aecf48ec8869b97fbaf22f6f487743d3cacb95defb80f8 2021-02-19 10:03:36 ....A 114328 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-55d0dc35b5c1e92264adf31966f881503012f12ed141de598f7fe5bf52968ef8 2021-02-19 10:13:50 ....A 113279 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-56b80e63e3da993e4fbc27cf3b6e2f85e5879a0abd6cb7cdb33f8c6c0447bfc7 2021-02-19 10:13:36 ....A 107843 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-56d8c17c0b8feb2f1b0783d64048af523441eea45102f1c322aa0ef5971e8b90 2021-02-19 10:10:34 ....A 165071 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-576335129afc60d255bbf825883f5419bb71bf8afdefd1d0255ad4bf524f0495 2021-02-19 10:06:32 ....A 83585 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-596dcf4f9d9780eb457ddea52c95654c31332c2e103095f63d83339f774a1df6 2021-02-19 10:21:08 ....A 102442 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-5c96fc34f3351213af23c4ccafbbc0182a08beef303dfe803e27fb6f6073dee9 2021-02-19 10:16:36 ....A 101544 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-89442adf7a53b82245be0c5e933302c27c8493a2d67d000f8c50bca76968c912 2021-02-19 10:16:06 ....A 152044 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.bj-fae976964f9798d19c8ac96779dc181197b52d94755c32a9a3d9ce8379c71b33 2021-02-19 10:21:16 ....A 100592 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.cn-5d8b51d63c454e5c92247ebae6804852874235d12b626047fd38b867f7508621 2021-02-19 10:04:38 ....A 108417 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.cq-34edd28b7bba6bce8498132cc083f584b5cc36163b58a8c56cbc3c8885d4c353 2021-02-19 10:23:44 ....A 126131 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.cq-3d5a72edaba6532e797cf461276a107fd9943dd393d783e2892bc4d05ac13005 2021-02-19 10:19:26 ....A 140067 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.cq-3eca90d285a87aa50ff1ac2ec52dd3af5e6155505c1558524c2c3bdcc7577167 2021-02-19 10:03:22 ....A 140051 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.cq-49643aba3d3057df7d6d8cf4fb0d74a367e9f5fddae8cb066b1b5e61c7d6d902 2021-02-19 10:02:54 ....A 85755 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.cq-556bf4fcde41180dc6ccd6f4b6257429a08b48399bad444db7a859ed6cc737ae 2021-02-19 10:04:40 ....A 126042 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.cq-5a4702af8765ba98ccd80db5525837d56a03bc149f33d5572024a6d2cb3e3300 2021-02-19 10:20:40 ....A 126046 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.cq-5b04904ffb50ab37b9d853d18daff64b1fc0887be780d3d7a7e987792df35ac8 2021-02-19 10:22:22 ....A 103532 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.cq-5cf06f072886931c6a1886fe335e50c29405ee85c488c4c432cdac54c2c81efd 2021-02-19 10:04:30 ....A 100871 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.cq-6b0bd7e0f4bc757cecce5a510224b5f54dce9904ab79e76d6f61cb5a4ff29d5d 2021-02-19 10:11:02 ....A 87408 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.cr-54b59f2febeaa4f67c0e8128901c83055acde27b726be9dd00fa211144be2f2e 2021-02-19 10:24:04 ....A 150789 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.cu-42eb69c698fa9d3cd4efee91d1801e9638b1a2a023450da417af46199415d3f2 2021-02-19 10:12:04 ....A 120696 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.cu-519eeebdbcfe53ac5515ce1d399a91031324deb97191c372e3c73eb8e4906445 2021-02-19 10:08:10 ....A 140067 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.cu-566b57f0a973343f8aee29785f9f1768ba94d3aed611992becbd6114bc9d5099 2021-02-19 10:22:02 ....A 97453 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.cu-566e83ced4a9be8deb6e7d87fe92efe3c48e0dd4351269bec6b9b5c774be1fd2 2021-02-19 10:07:24 ....A 89492 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.cw-3b300f5d989705dcc49547b0fe88acd57e09d3e00478c86687f9594cd9768a83 2021-02-19 10:21:40 ....A 94672 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.cw-3c9db7cf6d9aafaf78356030c33fc722ff6d0f0c57bc3cfa044ed37168dc9293 2021-02-19 10:12:52 ....A 33844 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.cw-51b1983a6147be4b84a6da2d3efc77fcdf62c99fb3914ab4753bc79a219bc0ef 2021-02-19 10:11:44 ....A 93907 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.cw-529354dbf75535aadef732b77eac3f8355ca5e7f3746a031e35969bf98a9efda 2021-02-19 10:08:14 ....A 93907 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.cw-5356f63a94577bcbcdb30550d3c76ffa55562a372fb1519fe3e620f7b1254bf9 2021-02-19 10:04:40 ....A 84999 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.cw-895b82078ab7c527faf834dca83bb8b7a0b28716030e05da9204daae561170d5 2021-02-19 10:04:32 ....A 88733 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.cw-ce99c478ecfa5f025da0476868862142e683017408c67da4a197d87052a3c828 2021-02-19 10:24:04 ....A 87860 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.dd-345b875a2705b16e924cd1a9aae3e1f8946078692032ef589d35ff1de0aaf355 2021-02-19 10:22:56 ....A 137917 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.dd-39b590e92d2b949d82e6ae4eb4285398a41fed9d154e49f43aefcedc51f91808 2021-02-19 10:14:00 ....A 130434 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.dd-48437ad72a5bc2c55d1347528baea4ff9c0b6afba3b7d962df8ad771df1cb43c 2021-02-19 10:08:42 ....A 130431 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.dd-4cc2ca1db6011e669ab7c6d6c5e7c633bcb462361d6672886daa5be765c8af06 2021-02-19 10:25:50 ....A 109323 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.dd-4d389b56020ae9646d9121c3b3b167437d4cb55414c42c8d0182baceb090bc96 2021-02-19 10:02:10 ....A 137917 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.dd-54d4a9e8af6642ceda9a3a48ca0e15e01d98c6bde97944ee51f7075c637ce567 2021-02-19 10:06:26 ....A 91540 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.dd-57916f9e55daa734734f2d136ff0f99fd45ebe7846b15bc34460b19d26c2fc36 2021-02-19 10:06:30 ....A 137917 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.dd-57af62eeca04d54a61cecd68a8317d9232f4a65d7d0b5e7b373e1708c0eaf8f0 2021-02-19 10:07:10 ....A 62448 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.dd-58d9a20157c32151d8f034c7476d5b0d9cea54484208696b5aab9d175230a21f 2021-02-19 10:20:36 ....A 137914 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.dd-5b09a8ce8e0ae3f88b47a32561cd5cc8918c9a9f57451d381ac34d697d527f0d 2021-02-19 10:09:44 ....A 123092 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.do-3a2ddf191e69bfcc9428925c290b22cf3ec0a0d83ff6f1d9fbfe8cbb3622fdee 2021-02-19 10:20:38 ....A 66792 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.do-5b602f0f7bdf8bf4e86eda6412a8ba77089dadb08c4c76a43340c130c9a1b9a7 2021-02-19 10:20:54 ....A 59298 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.do-5d5b745b6c678bc35668472dd767e7225050afc92e6023f1791f70c550d813cc 2021-02-19 10:10:48 ....A 32768 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.do-d5c214864f44da4a99acdf062b2312d73581fe9fc5003dd0456fb20b26300d3f 2021-02-19 10:04:34 ....A 210907 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.el-2472171f6992f9e0a25a6cad25a651d1dd4367c6d660c29077f5776805887d21 2021-02-19 10:04:38 ....A 182979 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.el-34bb84c8d0e5880819c214f175dc5a28090d50c1c6e77d034869bc0584a39c8c 2021-02-19 10:12:18 ....A 31564 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.el-57654c6dfa0646ecafc91a41ec2dc6c5ae5918292f06753444f22f8743b942a7 2021-02-19 10:04:34 ....A 252550 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.el-c5d51be120928999be71473e818cddc773dac778eec38215394ff7f52af3365e 2021-02-19 10:04:34 ....A 196811 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.el-cb2e26313cb64f4aa65e6b5327283039a169f24aad6dd566caef0c7b4ee8b964 2021-02-19 10:08:36 ....A 117425 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.ez-40355af2744b7837124a317b7bca3786935a41486f80f04ce08649db48b46da6 2021-02-19 10:23:28 ....A 75580 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.ez-4ee111d22a39eb0fd1866596c4c6c0ea2d59345e067e4435fe6ee3ddc1573694 2021-02-19 10:12:22 ....A 133261 Virusshare.00421/HEUR-Backdoor.Linux.Gafgyt.y-360323358bd6c1763fa729d88e97ca7b0795f27e510aac23e3d14ed0fea75104 2021-02-19 10:03:28 ....A 432291 Virusshare.00421/HEUR-Backdoor.Linux.Ganiw.a-55b7abdf583d8dbe276f9e47d7ef7071865f846bfcd004048f7746c917473d2e 2021-02-19 10:08:10 ....A 1223123 Virusshare.00421/HEUR-Backdoor.Linux.Ganiw.d-3dc52786d8c011d2caffd3e2842ef7dc2599e3ff6e4bb5f1585320126299a33e 2021-02-19 10:22:52 ....A 1223123 Virusshare.00421/HEUR-Backdoor.Linux.Ganiw.d-d5524567ed6a5a68f165077ab1485ac572c9d73b7a77ba9ffe7967e96df8466a 2021-02-19 10:21:52 ....A 1223123 Virusshare.00421/HEUR-Backdoor.Linux.Ganiw.d-d55ca59e33aebd0db6c433edac5c5bca6d1781ca4a35e3afcf086abf2047532b 2021-02-19 10:21:24 ....A 129047 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.a-5c33026f72d8141c5681fc3e14aa14490f7abc71fc74f4230992e41989c88d61 2021-02-19 10:05:34 ....A 28112 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ad-0d648140e15d08e81df5c90bf34939c7df86ff22eda11f593453d5fa3734c06d 2021-02-19 10:05:32 ....A 33580 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ad-1addb5b9804f69edc6fe4de7bc23020e1455c289ab4e3c00b1efa60a0e19ba48 2021-02-19 10:19:28 ....A 75236 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ad-47b6c1227470f785127e9511116fef4bf0ec3264912f7eaa5a63abba36459ae1 2021-02-19 10:07:54 ....A 42892 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ad-56226e8926b06d3241d8d035d87b4ff6b2680e60bff4346a2a8dee44e7a2740a 2021-02-19 10:12:36 ....A 95044 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ad-72a7e61fda1ee0e61f4d4bc8491680076c5e186cbd739eb106ce3671988f0501 2021-02-19 10:05:34 ....A 66596 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ad-83769ea7b17274206c810688962f14e795eaaae48b830636258ae4194eb41ad5 2021-02-19 10:05:34 ....A 30676 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ad-c1eedaed9f2f0ffa37f6c480a40cd703b163827257d85d3efe0621324e64ee04 2021-02-19 10:25:42 ....A 102412 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ad-d8ceecfcd5a6f8e32e5eeb601c2594df6c32ac061e19682e0cd9f10e7effa36a 2021-02-19 10:21:58 ....A 145189 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.au-4690744044f5f26274378416abce38be5287175fc46270ccf713dabe7deaa68c 2021-02-19 10:12:34 ....A 131663 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.au-50ab78a2b0dcf73de46aaf8b8ed2b1a23d83d378d136a6b56ebcd3a260b426db 2021-02-19 10:05:36 ....A 52792 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.au-8433beeed95b7ad64558906f4675eda85fd05be74fd059fee0ac10a6f780bf62 2021-02-19 10:16:52 ....A 56112 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-00b08def4e2d33ea77e5fd9677b2731c0ff6a8abf05400d1c17740077c17c052 2021-02-19 10:04:38 ....A 80976 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-099bc0ada08cd6834b09c437cf3c675d36e1f680ecaf53075181cfe5d9fea395 2021-02-19 10:01:54 ....A 78440 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-16899011021c5f31674d9a07b1a71c0820a757ae06944b2c932bb6581a45747a 2021-02-19 10:13:02 ....A 30724 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-176049e6079d30f80b10e75fa03a88eec6ad6771f9aad697163a13064d24d4db 2021-02-19 10:05:32 ....A 74564 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-203c1bdd36c8b5ce7de4aa457f15f3849f0d8227906c62278f95278068aeb981 2021-02-19 10:05:32 ....A 30872 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-25b8f09773f10654b79108690551a939de035fff3f87044d1c8a9ba044160f72 2021-02-19 10:15:38 ....A 84120 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-2ad7486498abb8a8a92ba7ed1cc6255747beab8e87a070851fe7659ce5e46599 2021-02-19 10:15:50 ....A 59644 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-2e838f0660daaa5625b9c41f485f1e82ce7ce0d98c62bd4ffecf00cefd89b449 2021-02-19 10:04:22 ....A 39580 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-323b00e8ca6ea109e72136afd261ece8b23a578bf2a556093a1a0a300efaa465 2021-02-19 10:05:02 ....A 67312 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-32702d0349287a19705e452e4a00ecbe4dd4e8809d75c2017d6403f25c2638af 2021-02-19 10:23:04 ....A 30620 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-35ed60d65bb40a3b916a1852efbc506170ef6ac46ed357df831191a4bd2b09c5 2021-02-19 10:02:16 ....A 51468 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-361b1de80b85da216d9f6c419e0e405f35add5744562a362f68f5026400b435c 2021-02-19 10:01:32 ....A 50272 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-36f91976ebdecc50dffd460fd91a007870f3ca0c45cf19a19f2f5c3920f1c0b4 2021-02-19 10:23:12 ....A 26292 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-373ef4d65b16750ab723ef19def00a2548a4d0ae7c13bc1419f47d3170a4e1e3 2021-02-19 10:09:22 ....A 88624 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-39afb91fb4170eecbf9e74027f6ca62307df194190b0b3fb92766dc78155892f 2021-02-19 10:08:38 ....A 66368 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-3aa1a5cee43ac37ebb1dce4dfa6029803bd161928cde7b08b9e66bd2d3fa6764 2021-02-19 10:07:10 ....A 33020 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-3c57a1ffc7aaf910c9a93f09e64600310cb4f817ee935748c541de98d0100562 2021-02-19 10:01:32 ....A 22460 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-3c77e925f494ed733812bdddffda36aec12d89a728dcaf9e6ff9fa80836c194c 2021-02-19 10:07:28 ....A 34084 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-3d21e95863948994e60c78b966f56a0cce1e9d77ff1d8ac9afde755b0d115561 2021-02-19 10:21:40 ....A 92100 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-3d9520945c4ce03d41f7ceb7db835700f543259689a64e84bfebdbfe7c7e1170 2021-02-19 10:07:34 ....A 62352 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-3e58dc03f47852b7114a229c013e4eab32100f2450b580eb4c9a5f406acad66c 2021-02-19 10:09:58 ....A 72468 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-3edecf2da08789b55fd9175d1b0bc029ff74a32111791ab572fcd64a6f4f2c13 2021-02-19 10:12:14 ....A 105979 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-408d0e218d763203cd65ace998ad991ff17d0905260a06fcb2503b557098ba48 2021-02-19 10:11:12 ....A 66468 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-40fbf8c8b51ba97953a51e035cf20121c6e61065de1a4083b5d60e871503a7c1 2021-02-19 10:07:46 ....A 35432 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-425639fc1e676d4be21ee421edc08a77aba69bc57356d384aef86654e612e514 2021-02-19 10:10:36 ....A 54340 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-42ab23272113371b6dd2efd0091063215d932d145b004a0378572803269272dd 2021-02-19 10:06:54 ....A 77004 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-42c4631e506f73bd8acf43cb2c27fb41f3c2929f19d14da4e80a25c02c438a84 2021-02-19 10:11:50 ....A 29208 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-446115419041f350ee4c074d5b8ef5074f0f0a29c043468a10022c683e4c0595 2021-02-19 10:24:44 ....A 88736 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-46c9ec17c18ec742b218fdb4db20cfd882e2a50743bbad6d25600b52626c8e8c 2021-02-19 10:14:04 ....A 83356 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-475f3205e7d2c4bff5e40f3e319c78a25a3739b54671588d2358c6ee451c573d 2021-02-19 10:13:24 ....A 46140 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-48309133ad8b0052e9a4e3e07087ff9bb03338efddb0f61ac7aae7d982a98f93 2021-02-19 10:08:56 ....A 67832 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-48967d1072807ece85bbbe135c4bca380a45a32e5ba0f83eaa62f4bf99b2a3b7 2021-02-19 10:23:16 ....A 31308 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-48b1f7fbc908ba433dd8d961a2231ff01689b9c3344bc26d41d88da405a1e220 2021-02-19 10:12:18 ....A 35612 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-49030e5996f8e274b6d795d0aa332ef40b57df6a7436cfd7dc306ab793ed083d 2021-02-19 10:23:10 ....A 31904 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-4976b4e581027684fa3795ace0979349cfda708eac1f82b9fe7151d9b6f1c084 2021-02-19 10:24:48 ....A 105356 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-49fcbacecb17751481838908c9e5863916915980dd5f2f593bfd1893eb490296 2021-02-19 10:01:54 ....A 84120 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-4a3379f948d4a58eb8c163b366c532bdad7c53419541e2d0bdb859c21bb8e172 2021-02-19 10:08:46 ....A 87904 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-4ab9affef12f6123115742aa472f620c4fcf5a0fe8c60f57ea80e653092e59ee 2021-02-19 10:12:38 ....A 38708 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-4b9f25479d0c7116df1f6023531ff4fa2e5ca52cbca79643ae7af876ace4dd03 2021-02-19 10:11:24 ....A 23468 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-4be00db9a1c3c9ef209c73d04e22b9cfc5b08a13b5bdf2c2cf91a3cd0ff2f777 2021-02-19 10:12:26 ....A 40980 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-4be64be27977624c4d1fd056b3693b73fd1f9d71200c5edd8ac71a458b2893dc 2021-02-19 10:24:48 ....A 75764 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-4c977231dcc9fcdf7c73f616b8696d76d3b12731993f2ecf70a7ae370f241a2c 2021-02-19 10:21:52 ....A 66368 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-4cee4fd49c61e39e34304df04042771083ce6a23a08849c0ee221e48134cf6ca 2021-02-19 10:25:00 ....A 29944 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-4d91337d1a7a4eaf8530a327163a494ed479190192e6dc9f9d517f6a13993db1 2021-02-19 10:08:52 ....A 49832 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-4e66ea241a6fb338305f24808738a04953d3937b837164a84d865fb4bea322f1 2021-02-19 10:22:40 ....A 29648 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-4f60b9b43db3022b484408f6908c791e208ce8d5675362d2693d0b01269f7420 2021-02-19 10:25:16 ....A 103852 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-4f92f29073661fe92d84279e9691d922e935cb75cab43de4bb9ec3a21ac39a9d 2021-02-19 10:10:38 ....A 75388 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-4fbb388d19cd31d17b0419d61fe755b6d5ad99960ca2ae36255cbe8ee4fcc660 2021-02-19 10:21:42 ....A 50440 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-4fe70f43db600a1700705c3400b5011697bbf240b2b6fe54895525bc17c4bc9c 2021-02-19 10:09:46 ....A 39656 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-511a9090cfee76a7ab61214cff3772f5368a69d8da12c6c8a0c78f63f3278c24 2021-02-19 10:12:30 ....A 105356 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-531c17c6729f852ab350005d74a7c2a344254ff2d91fc78ad0767fedb025e6a1 2021-02-19 10:03:44 ....A 24764 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-5357cc7d222df30eaa02c918a91a3b733ff8dc88805d87baa262245348a96f60 2021-02-19 10:04:16 ....A 83072 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-53c52a5185b668063bd63ab4832a43f30f976567e98597b4074523c55da6afd8 2021-02-19 10:18:58 ....A 51720 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-5443ef631375259cff0d0c81eebf4ae767943521a7d21357c0f8f5b0c38cb4a5 2021-02-19 10:19:38 ....A 64044 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-544d2ffbbeee31a85e5364f99dded97fb613f5848debc17d437ce158e2d10533 2021-02-19 10:19:18 ....A 46792 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-54a67889c332db91982a07cce51f029dd455a79d132e81464b5deb077c882d88 2021-02-19 10:07:36 ....A 46096 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-54baf2ddf79b4914148a8911f6ed73f29ddccd5697abd14a7cc7906deb4b0364 2021-02-19 10:01:58 ....A 30196 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-54cc78832da5c6763448a698251b9c57c1591f19a353d97ee2bc48b6d2edcde7 2021-02-19 10:02:12 ....A 75372 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-54d8dff922e457010ea6175c4280728daeec9f526ee2a02f192827a4a3f5d152 2021-02-19 10:02:16 ....A 59440 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-5502dded1910f460ee92cf95ae4b24fd5b1ab2a205f955e49ae7215363576a4b 2021-02-19 10:02:28 ....A 73084 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-5514caa59c8a546c2d2a8c762a9643768dce711e611660c337b2e33715bc7cda 2021-02-19 10:02:28 ....A 88624 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-55190d9abed550d1d930fc1c1120bbba79ed12ffa149138a821ea7396b89af82 2021-02-19 10:02:52 ....A 63464 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-555bc5184635dd6e71a11523c510e80b70cccacf0565b85c8e5a46e932deb8ac 2021-02-19 10:23:14 ....A 36960 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-556b36b951c123b169f57fc5ac94e4ae7d9686d02f51e4cb3e1a1ad3c34e21a3 2021-02-19 10:03:12 ....A 50348 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-55a27ff91e8fd140eded69c99c53ea1219f9ab171400b4d334e13e70eb128986 2021-02-19 10:03:16 ....A 27160 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-55aa045b4a8eed19263d8f2b616a8329ae790bb7c64d07f86b0d2692b0e4e93d 2021-02-19 10:03:16 ....A 25892 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-55ad7f8e2a6ffe9a80117d1913cddce5b2e8f9dc227e71ff198ecb39732c3848 2021-02-19 10:13:50 ....A 28320 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-55b1dbb32b63652e608c2968d6d2b3611d9c01f19b28a85b19b4e1224866c2b8 2021-02-19 10:22:58 ....A 104676 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-5690db282aa3934f9e33df25213da22b519e65ac5d49dbdf107ded9e4ca7c258 2021-02-19 10:06:12 ....A 65940 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-56c13ad30e317af1a44fed81d411d8564c9f307b3ec1d9d7afae9cc05cbe4736 2021-02-19 10:05:40 ....A 76184 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-56cb57662bef516a07a55e20c368af1ebdbfed00dacdb1452d66703bcc522c8c 2021-02-19 10:06:38 ....A 30832 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-56ddf69c979ea69b5fab303ccdfa8c162471f75bfbea03a8d965a326f7ec91e4 2021-02-19 10:06:16 ....A 66368 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-56e19664fa6c05d41b5d25a4509fd43b99d952fbd794bb7cebafd27bde11eb16 2021-02-19 10:06:16 ....A 39824 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-573150ab9ac86dfc60f17ff59f03deff5f78b28c413b3f9b45041b04d2c833bf 2021-02-19 10:06:20 ....A 123479 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-5740c44d58df1ce2d514e916bd5885f368354f6058f09cbae7061cd14296ed32 2021-02-19 10:14:00 ....A 47052 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-57739f1357f6990aace6556d6691f371c657b996975b1eb9b7772852ceb24e57 2021-02-19 10:09:20 ....A 66468 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-577e722834abaff6aba5382181388893626d2d8ef0d928fc1d4afd499bbed0c4 2021-02-19 10:13:26 ....A 34488 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-57a33a43519870166da74b3f9af51a7b20a1f0c091d1d6bc3b9fc05b05bb3fc6 2021-02-19 10:06:16 ....A 98191 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-57c8ba48380f7d332608fc4a78be70d05569bdcc89d3c3e740b577fb053eef6a 2021-02-19 10:23:00 ....A 21900 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-57d09c36b37e491afb2b1386b31bacbd05ffd88278095735d6e0bb07cfc10e12 2021-02-19 10:26:18 ....A 30848 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-57fac98f38c41554c0c06763748b8b2e758f6926aedc13728375ec33c4648b94 2021-02-19 10:06:04 ....A 56148 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-57fd9245a352f74fb56efed1f11fe7760389110891cfd8dc337c8a75414839db 2021-02-19 10:10:44 ....A 78424 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-58737bd7149f77871fe9fc8f9c246706fe1032a99e793b2938f7312fbdebaef0 2021-02-19 10:06:34 ....A 58064 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-589a57c050c136498e69d65546460f1cbf790ac4c5b38708ab5857699e88f7f7 2021-02-19 10:06:24 ....A 92100 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-5942d5b0459e81bb7ccf364c34bf1f8eb5659ac90f651a92b40e549547fb96c9 2021-02-19 10:25:00 ....A 24056 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-59509c4c06bad659f4f9a221e3b32e7a273062fe7907c4b30edfbf3f2cd60c50 2021-02-19 10:12:50 ....A 31960 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-596a9d8f535c438f9e9f5d3e83adc4e2381aede9ee7501d9200fe6b78a2e3aa5 2021-02-19 10:08:00 ....A 64360 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-59a811f54801da8150351503cf58d1b20a2e6a073cacbbe0ce520fe5d7d4dd2c 2021-02-19 10:08:02 ....A 85128 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-59f19024f476ebe6d4f185a1f9ce5cf96a912489aa236aaa65cd56a054e6c120 2021-02-19 10:14:56 ....A 53416 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-5a29efd379a0bbdfa92bd733675434172023bc71cb23c8d00b2cfd4471172485 2021-02-19 10:19:06 ....A 122411 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-5a6284cdcba8efcd58a7ab905c0266a461a2eb2ba1ee5ef14e19890d21c82e59 2021-02-19 10:18:46 ....A 50176 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-5a888ae2128e398b401d8ab8333f0fe125134892b667e1acd3dd3fee98f6ea3f 2021-02-19 10:20:12 ....A 28796 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-5b3470aefe403fc35995063aa6111660115dc817065855e5f3bcb6c9544f1c46 2021-02-19 10:20:02 ....A 30080 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-5c6ab52881db907d142a433e38ee32d9616e65b060c017635f19825ee51c1671 2021-02-19 10:20:12 ....A 54984 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-5c813fab4bd9a0223462a901f937f7bcf2dd35b22f5316980c104fc57ef09efe 2021-02-19 10:21:18 ....A 89064 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-5cb6ce00fa0d5439ba33a8e8ae04334c716fa996f9580e39062413676c6823d0 2021-02-19 10:20:10 ....A 18455 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-5cf121f8f16cd58a0813eeaea3f19e8f79a03dc06df8621a7167701b923c0fcd 2021-02-19 10:20:00 ....A 75764 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-5cf258fb87d1cab99d56069e35b40245a88328bc5ffcd25acae91f84d4e06760 2021-02-19 10:21:26 ....A 83072 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-5d0682480d3a8c4d7c27c030771e902913cdf6a127220723a5d79f9ee9dd82b9 2021-02-19 10:25:26 ....A 66136 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-5d272566e23f9020c2d6dade38aa3368c254267b06c82375234226b4b1f295f5 2021-02-19 10:20:30 ....A 37348 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-5d8f480709334c461fdaa035bb915b297e990a992579e58d4774934d636476a7 2021-02-19 10:22:00 ....A 22476 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-652ad233b7be91319b64de6c085e596c67e00a8344d190350ad50274d90cd393 2021-02-19 10:22:04 ....A 38060 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-665e5f4604dcf9af1e9b54353b46d46eaf18ad207851c3d4d822facab96731f5 2021-02-19 10:05:34 ....A 33476 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-6830ca514a0fd7ee2fa448612d47c719d98f0e468930cf260e7d4d8ae45bdc81 2021-02-19 10:12:38 ....A 37328 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-6d34545f78de52169bc17781613fc53253a3a155461a60164c208bb160eb6015 2021-02-19 10:05:44 ....A 25964 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-7476a6dc44a039e85590943d19d171bfdd11cc9e147ae7993430ba768fd1ae2e 2021-02-19 10:05:52 ....A 29920 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-77d3c8b8c82a1062eb92de0c8e4c0f8fdb565c3f49f3e310b29203d3965738e8 2021-02-19 10:11:56 ....A 29984 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-7dde388a1ed6498a0e62bbc06424576423749ab74808329b1ea411d0c2763764 2021-02-19 10:19:06 ....A 108600 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-896934d6f19368d9a297a2fd4d59e8320771f39df1b2b8fb0a0d8d922434cefc 2021-02-19 10:01:40 ....A 86376 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-9a5f2bc55fdecbbe2253f1355cefead01ee9b5f6a4739addcbd9b600295859cf 2021-02-19 10:05:52 ....A 62680 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-a513ae17642aff13d108c5f5fc29a038fb3002502276aa5041e1c351a16aae62 2021-02-19 10:16:20 ....A 167948 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-aaf0a552c07652eaea582e8f3952dab816b6105688114a5f78509b4cf737f6bd 2021-02-19 10:02:40 ....A 56468 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-bb60908a2068427f6a95acd3a5875fd3b6d913d0989a4a8a96e9fbc325b1a004 2021-02-19 10:05:44 ....A 27460 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-bf52c050fc4260237d33f8e326efef2400b7012dedb29502b82060e073a62cfc 2021-02-19 10:11:28 ....A 37264 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-c82ba9352e4aad8a57984836174e9d167f1b82888f861c50dc03679234f48eee 2021-02-19 10:24:08 ....A 160728 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-d5111609a30c2ee46179783ba79dfd5c539a7c5b285b161443e4511d02f99e61 2021-02-19 10:05:36 ....A 28972 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-d86084224d97f05b8969737f95d4ac0bd9c81b8296e4aab67e3daab9899b1e06 2021-02-19 10:14:12 ....A 29852 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-e0fae04548cf43b0fc17b767a3b5a25ec194396acada61f6c8319d159a10caef 2021-02-19 10:05:36 ....A 29564 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-e3f0bb502b0a1cb81379f2ebe650f231376911c7a4cfa679f7bba47adb4ad993 2021-02-19 10:15:16 ....A 138499 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-e70b01a3cdc508f83806a0f3eba5c71071a06c8641ddaaf6ba85c94ae752f54f 2021-02-19 10:25:46 ....A 32388 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.b-f2ccd4f06a07068de79fd5d0948ac6f26625f378d8cc1cf2c121cd917cf8487a 2021-02-19 10:04:40 ....A 85612 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-18e15e2d80063924295d307e113935e50f5916532293c6915a053b8c7f11be2d 2021-02-19 10:04:34 ....A 58448 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-1c8d3a567a3b588ed7de4142bc1f6e4881afa04c9434c993ecffbb68beadb85b 2021-02-19 10:04:38 ....A 66868 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-22e8a5d58c0505000b4b49e6f0d3f0cc23bc235d20fae27760f3254dc92f5576 2021-02-19 10:05:32 ....A 101148 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-26a911fccc59c848ca0d2bdd28be96873887320989c7ff4211b9d1e410f9bcb3 2021-02-19 10:23:46 ....A 85216 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-348ffa5defb1e569dba5c8ad5c0db39fc8801ac0ee5031ac5d9aab4983ac6bc9 2021-02-19 10:12:44 ....A 69416 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-350d68b972a217ef024d1d0c4072e67e1f270ae1f6957bd03df46c189c3aaa8a 2021-02-19 10:23:46 ....A 29488 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-358561aeeb7af5cca992e058cbd4e2daa2ea9beb771a1f688737ebfabdf65e2a 2021-02-19 10:23:00 ....A 70744 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-38f51afd6b791bb83f89cc44df0daf98a03115dadf04aeed46e4c8919ae93001 2021-02-19 10:08:10 ....A 60412 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-39bebf77822b13e7af6d7bea604fe1c0ff497350696cd4290961e6c286983596 2021-02-19 10:23:04 ....A 30956 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-3a3f15c56f3719cf580bad75549f3a0081a1a803674f4788716a033d8f0b82bb 2021-02-19 10:19:20 ....A 72336 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-3bbc2d379110e698595325d140e73bf054cfb6358d2516e6b2a43975bf02292c 2021-02-19 10:25:50 ....A 74744 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-3bd37c49e5b6360e92ebb5091c159dc705aaaa20c43dce1c6da1aaf05bfcfc78 2021-02-19 10:23:06 ....A 83248 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-3bd964cf7575de026744f102e3c3cd5916a5cca03e4e857655f1a560a57bef58 2021-02-19 10:07:44 ....A 23936 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-3bd9cd51d5098140794fef68412115945c4c0878c76f921c0ca3c7b91eee4bf6 2021-02-19 10:07:24 ....A 66800 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-3c4d669ffe01a05e15c3e3a70b85ba7bf51ba176a5588f421489f2eacef34176 2021-02-19 10:08:10 ....A 53052 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-3d3bf32c70fc81924de26e9766df0f183135dbf8f13a39412637d2b1ddc3d7af 2021-02-19 10:11:36 ....A 25372 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-3dcf77799e267cb8756c394e7aad1bb2c538318b4274180d0340cd915c815f20 2021-02-19 10:09:56 ....A 76184 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-3de81aa9501f7e0d97d23e6ba1bd0bd8809262fe69bd8873ca6b282dcd3b46de 2021-02-19 10:06:58 ....A 81020 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-3e9a2c7c8e25296692320770aca9ec281de90e0fa41a3283dfbf727d8203efd2 2021-02-19 10:11:12 ....A 46812 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-400efbd5253905564fa0d2212699db8f0ea895a7eccf52da20050b352f579b21 2021-02-19 10:25:28 ....A 97568 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-42c978a23ab97ddf3b77f82105be870475e04629565499cb1b1d717ef90c7b50 2021-02-19 10:22:04 ....A 66548 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-432fbaa0572677c8645e349133a3a71aa56f1cf4b70d288232b1fd88d7c0abee 2021-02-19 10:13:36 ....A 49992 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-4352188891fa7f1b22af446ae0214fb13a3ab6a0d111bb9e93d2e978b01f2301 2021-02-19 10:19:20 ....A 43636 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-43f724c5240c4f537a9696e1d4e3330238d30dc821f9318569092a8a4bbe3bf0 2021-02-19 10:09:32 ....A 78944 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-44cdc7e7fe26639572c68dfed846f528fa79eacd070b4f497d45a8024985ebf4 2021-02-19 10:23:46 ....A 25552 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-4530d4a52c6cbfebf7df1b64d99fef32a07d2c37466e89cd777ba0131cf567fe 2021-02-19 10:10:12 ....A 42880 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-46cd7534e93d42a0dd4fb06ea81b67a0af029043b52e6c00ad92b66357098bbd 2021-02-19 10:22:00 ....A 47140 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-47215fe162290667919e2195fe7cd17e964853468110709cf436bbf37c44667e 2021-02-19 10:11:26 ....A 29800 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-477de6e138f069eaffd2fbad5e85662b6588ceee4a780f960e8276b7f403ef9c 2021-02-19 10:09:34 ....A 45660 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-482aa07afec35d20a5f3ed67a5aa0b31a146250fed5fdf455f60b2f128e7e5bb 2021-02-19 10:04:16 ....A 28268 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-487bbf68fdefd8c74fb127a2ae2f3cbd38d3ce033bc25b8c7e03e44da6c5c35f 2021-02-19 10:10:36 ....A 74744 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-48f509151771004a4d2c4c3209017e77efb5b6389addb99e28fc7730f4f0509b 2021-02-19 10:11:48 ....A 52360 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-4a07827af8fe686b590952afca0317ad52e1ad72d0994a83dd3d636819ddeb11 2021-02-19 10:21:36 ....A 62416 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-4a7e8b24e9d55f3b2b30753c114783d4fd7204f2b2b7a3c39a431153644f71c5 2021-02-19 10:04:24 ....A 27020 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-4bec80e4f3f6c879198560abd4645e8d31c5b4c186248192df72bf845c77aa6c 2021-02-19 10:09:30 ....A 49804 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-4cb68c936f072fd6a6d247235f0ff3ef24e124a9c0c9445f36baa44886a73eb9 2021-02-19 10:11:12 ....A 27520 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-4cc60e8498f4465daf2f5dbe88286a93352f9a4fa9f7fd0ab02578871b894b39 2021-02-19 10:25:20 ....A 84024 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-4cfcc6e21e700171b8f09584a0037fbef37798f7c53dd1199c1947b490227aeb 2021-02-19 10:19:06 ....A 52540 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-4d25fad8446c5c526a1a526c9849b82a143a0401c71c13c51bd1bbf3da6b42b3 2021-02-19 10:07:14 ....A 49996 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-4e425e590a294af533fb11a89d8665b723582182df3d11e1b5114d863b96b065 2021-02-19 10:05:34 ....A 156877 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-4ee624dc091d63264009d7df2ba3c9bb3faca327a0c36536a2cadbcf0fd0c95a 2021-02-19 10:24:54 ....A 80112 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-4fd9574931971371115a1a525ec23a47618aab18c98ba2633e6b4ce4360eddc5 2021-02-19 10:13:38 ....A 123951 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-528fd1349190df5b41c676d22ea3f42eabbb2d3aaf2ca31d8ed89a28690dc977 2021-02-19 10:24:06 ....A 66964 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-52f89a3e2ee07e5d44243c402cf53697740c954f3a3748bd3066f12559b3e6ae 2021-02-19 10:26:12 ....A 24064 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-53292bf5c37a717254d95efe819d338f583c27a11eabb0e9adc94a7385381ab8 2021-02-19 10:10:56 ....A 29464 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-53f62e5986544b4838ecedea7e1485b8bce1d95fd40ce29e83a7fda8ce6d0a8c 2021-02-19 10:26:00 ....A 54952 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-54b7ef8a651e42e3b2d51a9395b4bfcdaf21548d3fa3588a4ce5c1bb5668e8fd 2021-02-19 10:12:20 ....A 147136 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-553b39d4308d87c609a9549f4551cbb1459a4ef0125cf891a989b52494f1fe60 2021-02-19 10:03:06 ....A 29088 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-55959e421ea80356c3d2cfb979ff964ec6cdbe7e21683d9d6b4266204e8d768b 2021-02-19 10:07:48 ....A 72644 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-564ec411eaae5efefc7ee01e0b3fed2355b115cc393c47532d6cd08650dbbf6f 2021-02-19 10:06:10 ....A 105792 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-56a6409acbce2187af10e3152cad29d670a664632ffaaecbecada632399bd437 2021-02-19 10:25:06 ....A 85132 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-56c27fb2a24fd48e8707e46b368aa67032ea72a121540ee26f99f20f630dd71b 2021-02-19 10:06:08 ....A 72324 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-57340f4daf321a3eea99c3b79b4f9c4b145823e79026fda4225175a2a3b95f0e 2021-02-19 10:06:18 ....A 105888 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-5790dadbc9a6423e9e9fb1fa1f3e3f59e5674a83700eb248ad2336c5bef63a96 2021-02-19 10:06:40 ....A 27244 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-57c5dbed3dbd2e0d2ecd51d5f12d48b1459a4721f0d5ea74b5143ce64d9b79df 2021-02-19 10:06:06 ....A 54652 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-57f2d40710765b8667d6d371a8df46d5166d78e30b67dbb527a510cf2bd59d47 2021-02-19 10:13:10 ....A 66964 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-58c73957d14a668c770c4778a1796bc44eb165901e521d68db82dfa373ed9c62 2021-02-19 10:06:42 ....A 58360 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-5900459b7cfa83a477a6967e50833cf5d82c46d9186ba323f273c8e50a5067ce 2021-02-19 10:17:02 ....A 71528 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-5a22a05a75c5e35bdda365be19d70398d5f3a9ce2a5ff6b36d9cba5eb3b89e96 2021-02-19 10:18:40 ....A 71328 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-5a5fa33ca9c56c3c95f9823cd99ab6eff4332b3e4a10febd376de947f4847a1b 2021-02-19 10:17:48 ....A 54448 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-5aa8dda485f60782126b1b5455c267ab831b870d227298cbd25f23598f37eb0a 2021-02-19 10:24:36 ....A 26272 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-5aadfb4a3201dcb2ff50e6e8ac52cbf145860a3ece9eb3aedc3fc1fd30b4964d 2021-02-19 10:16:06 ....A 59668 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-5add10fd25b9db47127788298ed630b6f19c34baf360f12a1020a21b20609b77 2021-02-19 10:16:10 ....A 22816 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-5ae88b320578454cb47af316ffd4353d3152c683ed742ebc73940d716e4c523f 2021-02-19 10:21:14 ....A 92444 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-5aecc569d6599c4d148fcde1302b2357e246adde001d973880278ab104024112 2021-02-19 10:20:24 ....A 70744 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-5b36aab8215c8da19a85a6ff4d8520d0fd24b81a877c18826fcb62e8913ab6f2 2021-02-19 10:20:42 ....A 97568 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-5b3704e1c4877e95ecab095c607cdc3afa4a6367486ae831c39cfa8ead24478e 2021-02-19 10:20:16 ....A 58448 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-5b3d4141df5200b5482653ca631b2f449e0e2d79eda5ec184b153850d359d9b2 2021-02-19 10:20:30 ....A 87444 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-5b6ab40ef5166ffccc535b3ae73c0215854c754b95af0e0c193eae97f88abf93 2021-02-19 10:21:18 ....A 74744 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-5bfce7f9f24df8d35866a260e4c41abbd32879d888b0964af3dd02e7fd4b4004 2021-02-19 10:20:28 ....A 64140 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-5c4311b911fa4703d258c09caca865046bf500cfac401307ccbef2508bca9ef9 2021-02-19 10:21:22 ....A 78944 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-5cb7806eaedbf59aa0b4888db1ce3bfcedcbaf5d659f55e7ad6ccc52b8c9f6da 2021-02-19 10:20:40 ....A 51168 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-5cc65104fc70cb24d0c63df4083e72b6a47f2c7a35913e1cc77e3cd66f538264 2021-02-19 10:24:12 ....A 67484 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-5cf7ad8dc389e8ff53b1b1a113e35d4bbf5303d7c76647675d4d5cf8cbda439d 2021-02-19 10:04:38 ....A 53188 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-611893ba9d8c92a66c1eecb4ab9ade4a73c21da208c35982dfb010d4559d820a 2021-02-19 10:04:36 ....A 140612 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-66012e8e5da145c518fae4234e7e1cf34ca623f7fe35560fdcc152ee0a390307 2021-02-19 10:04:38 ....A 84088 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-744b34c5627749f3d91d1fb90cd8694eb8800f7dddec4da17e3833fb39bb35c4 2021-02-19 10:05:56 ....A 79928 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-a5150a6e855474b79c4b01e8431aaf4e412939d37f5fe35d7c145d2e35ac8652 2021-02-19 10:04:32 ....A 75056 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-b676f03b5e230ca43fff4a98bea7b6ec89ada353826a043f34e9b7910b0b818c 2021-02-19 10:05:32 ....A 78816 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-c2745127199a682180d29938b30e285fddfa64d07edfcd71963976eaec07805f 2021-02-19 10:04:38 ....A 59332 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-e157aef187f425a42bfd21b29df7704e45744848dfcd3d57eee49c9f390af879 2021-02-19 10:04:32 ....A 67628 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ba-fb6455e1efa4b70275d8783af04ea8c8d1a1ba3b29d821a44d9df87e00baac62 2021-02-19 10:11:10 ....A 39444 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.bw-eba83bd69f0080cca2897cdfedca6c0773ff2533101d758bde0e75ac0bdcaa23 2021-02-19 10:22:36 ....A 56056 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.c-46b7b8e3765a18d87a8ff053f39d517ef9eab09786513c6267bf9750c6a97166 2021-02-19 10:10:14 ....A 55920 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.c-4b203c83563c2167e6fa6b095030b93510aa8b8bdd610081bb6371245c65bd3b 2021-02-19 10:19:02 ....A 53620 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.c-4fbeb77becb112d508107bcceba750c4cfd07eff05f3079bb1dcbe15bbd4bb08 2021-02-19 10:09:08 ....A 34272 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cf-a4c8e597b8c94da309d5b02e5d7d93cee391da526648c6018712b4910d44ece9 2021-02-19 10:24:36 ....A 29896 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cf-a90bd2b9b40591e3e159a3941eb0666f61eda5a3f9f0db815dc3ef434484ff0d 2021-02-19 10:06:36 ....A 44646 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cl-566a077bf0cfec8f2867a1cd4cef9eb72f623380b547ca61297999bf34107143 2021-02-19 10:04:30 ....A 51712 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cn-5445c666c4b0e76ec6f7f644b56c9a85f8ab605f25353857c8ab359ff4aac695 2021-02-19 10:06:06 ....A 71368 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cn-579a60b3316805e62a0f97e890af0c6b0f840428c9119fa99fb5dff50f7306c6 2021-02-19 10:24:34 ....A 129380 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cn-5887aba08b309ca4b1bf7b3c971cf2be02da07a9d690cd952fec47bc77ea0127 2021-02-19 10:12:38 ....A 85308 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cn-59473e66b0f08e7fb105675d635494f76d5dbe2fd32f3842411c0b4689e9fa58 2021-02-19 10:08:06 ....A 62840 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cn-59c194fef0fc625ca85b11d16d0950a90f978fa5464a44fa64348435a330ed21 2021-02-19 10:22:10 ....A 32124 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cn-5b0adfe5de87167afe713e2bbfb3d53ad222be24db55b4e7cc1199c3dd025b85 2021-02-19 10:20:32 ....A 73596 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cn-5b3e15af3f0ec7d5333270fb8c8cadf6baf4c525ae5598371d698285bf95487e 2021-02-19 10:02:24 ....A 129435 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cn-bb6addc3b2b0a8e1625115acf4f34fec3e7b8417c5433f708d47a448c1f6b19b 2021-02-19 10:04:36 ....A 56484 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cn-f4f6002c08edf7d49619d70e6bf004a5a08783248761f7531e2f729b2906eabf 2021-02-19 10:25:38 ....A 105563 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cs-3bd303656c3c721e36c43933d85badc67d2ecc040fab5894e3984920416ec283 2021-02-19 10:24:36 ....A 28820 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-2310358c9f6c5575b144ad6072a695303c0c79f01d69cb87b385046ba7282294 2021-02-19 10:15:50 ....A 140616 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-24d63caeef6b91318c091bca95dd016a16abf05d089035ff4ef5cdec0aeff4b6 2021-02-19 10:03:20 ....A 85636 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-357e7fe3558001343127b99e062253d3913ebc6730bf34708c6f6e8fe597463c 2021-02-19 10:10:28 ....A 97636 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-375d785012dfd483837b28510f476fe14fc8149ba5020a8b64c2e24bcfba924f 2021-02-19 10:10:18 ....A 99516 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-37ef15f1314c0fe764f63c9aef7a87fd9cb3df964889d01030ec26758ece46c2 2021-02-19 10:10:04 ....A 169052 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-3bbea6b1b4cfd89316ccec69cb5c716d19e8fd372a448135504c410f1431a758 2021-02-19 10:22:04 ....A 142486 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-3e10d43dfd1ab10fd278fea8e272a8149a67d1b14a49b3adff35451695f58460 2021-02-19 10:11:14 ....A 126255 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-3f038ebfdd451b7ebd49d6f74e560536e491d59b9e9b9af41e8b5febbb91d6db 2021-02-19 10:24:54 ....A 66416 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-3f07e16c57b4248870f8e7a423f27fad98a173a1a953f82366303281db132d23 2021-02-19 10:10:12 ....A 107389 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-404d6da0befd8bab0d1cb28ed7523e9a332d8670bf99e800d1c4c65e347bbc42 2021-02-19 10:10:50 ....A 97224 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-40a6718dd58f1ae92496232774c534f46985d50a6c4052b7c98658e1ab139feb 2021-02-19 10:07:00 ....A 73284 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-457e7ad3b2f314a9a03536f6cefec7900105fe42c0b9d71e505f0adc825b6469 2021-02-19 10:07:28 ....A 32692 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-49fc1ebab644a292cfd295432568efdf60867c5049ded913123ef0cb1f489e69 2021-02-19 10:07:08 ....A 59992 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-4fc207f8274cf07c0e1cca98f5ed7455d79c6e6d5fcfba052d2d7133f5d5b8aa 2021-02-19 10:03:46 ....A 67960 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-53672409e1cb039a09b04a21fb7430150b4b695489766e698aa16d14421c6b43 2021-02-19 10:05:44 ....A 37836 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-594c020cce3ba156e09e00b8221763b3b33431280a877bef107397facea98ef1 2021-02-19 10:08:04 ....A 32900 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-59b43fccaa9b170d19627c5b48edb43f13d54faabeaa8c142745c722e92e4cde 2021-02-19 10:20:40 ....A 57548 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-5c16a18893a3e3c3edee6c8603ba185bb8064fdd33ae5ad2696522a3f1de1531 2021-02-19 10:22:46 ....A 53412 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-5ccb1c603375052442e486a58f339245d48dc5df310a0c91c52d2a27d5279fb4 2021-02-19 10:16:54 ....A 141238 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-6f45b76376d7ef9ab23a6d39804704f11b2e267bf34fa80c762b3bb53b3e6ee6 2021-02-19 10:01:10 ....A 55796 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-7199e0239fdc51f5b070002b645af9dcc551cfbd0f7b1251fad186fc9f35f950 2021-02-19 10:24:02 ....A 32260 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-7d3a594c87deb63f26a2062e24a5cb266746b516f7570ba30eba382bd202f599 2021-02-19 10:16:14 ....A 67960 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-984b38bdf6ed462beb3638b5c3e7a132ede7abd66be1d23edbc9406b87db4292 2021-02-19 10:16:06 ....A 67860 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-a828136ed7dfa02e57f9168519d64f26dc15aa63645d2c36f50a20f741de76c1 2021-02-19 10:01:38 ....A 64860 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.cw-cdec473eea2cb078c5907f7a70eb8effcd050afd5a491d0a3aa0373517398cef 2021-02-19 10:16:12 ....A 22684 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.dc-5aadbdc6fed54d86bbd789885d35cd32da65db708719ff4df44d099b5a3f36e8 2021-02-19 10:07:16 ....A 69036 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.di-40a4fc566a94443489112e661e7619c942a437f33b6daee24e263ca357342ffb 2021-02-19 10:16:30 ....A 87652 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.di-647a490baaab33435b8b234d6dbcf8b5af5ff0afd489e38fbf6c5d6a57fa29d2 2021-02-19 10:15:58 ....A 92164 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.di-8689ba7890adca7378297c81eb90f9f7bcc69695a0b633ef1cfc9d9fd06c5631 2021-02-19 10:21:26 ....A 86336 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.dx-345c65f453fd4d2f6a0f4c66852b18190868d6eb83ee5b8589ef5dd548a45d6c 2021-02-19 10:05:34 ....A 144087 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.dx-3daf26060bb75ebd1499d152c1d0f80192312f213f0dc24214c23bfea3fea7eb 2021-02-19 10:13:50 ....A 75276 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.dx-516a97680e826ca4f1c0798e96911eab298adefe31d717058951c4aad3135584 2021-02-19 10:25:20 ....A 150354 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.dx-51f74f11a0f1d4d34158ab3cfa386e4761439a8fba4145d1be6e7655f8b5c5b4 2021-02-19 10:05:34 ....A 70652 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.dx-d04c03767ac7ae9ea0fb5adbbd9588e10b10fd8b19ec1a77aa1b8bc02ec6772e 2021-02-19 10:05:32 ....A 80332 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ek-12727c2911d0148bbb2c6d6ed690b6652cf9cfe5d0319b50dc18c3735aab1329 2021-02-19 10:05:34 ....A 97736 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ek-144dcc619a6af6eee2681b5c845bd26fbc95d42fe893e1f3b27564993d9463ef 2021-02-19 10:08:20 ....A 307960 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ek-3a43d007ed5ff84d4b71f96a49c88fe0061a2a9651935a82d4acbf55982fc370 2021-02-19 10:19:28 ....A 53920 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ek-4c94ccb056afae320a7f0eae7241895bd8a2746d6f867ccde157c0b08c2cf15b 2021-02-19 10:09:22 ....A 307960 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ek-52fcb03b979c736223a0dc0208ffda79f86880d2a6c620df613bb88edb0c9cda 2021-02-19 10:16:24 ....A 307960 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ek-554a780d9857aff53f9473afd102d08191e4cdebf45034aa8232d1bd474ebd92 2021-02-19 10:03:06 ....A 152241 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ek-554a8d0aed6f7752513d7197209eb8753b2520cff2deb0e60f691898a8788140 2021-02-19 10:06:18 ....A 307960 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ek-56fd1d4419062327016e3adbdb99847eefc6e6c0c16676a854281dd8cf92c38c 2021-02-19 10:06:36 ....A 137480 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ek-5935096836bf61bbe39a37dc4c55c53a70af4e2a717ea2c3dee04092b2a0849c 2021-02-19 10:08:02 ....A 106204 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ek-599067e8f7ad14da8fe607e9fc37bcde106d0aa08591bbd93e92380c7914443d 2021-02-19 10:16:38 ....A 307960 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ek-7f4d933dce32b660112bd860aeee5305b7c3122fe2c72d3997455a686736cc74 2021-02-19 10:05:30 ....A 92244 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ek-7fd70e2f1a7569c6c021524fad342b157414997d0ad9645a2a61b07a1782c298 2021-02-19 10:05:34 ....A 78976 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ek-80877ae06bb0f5525c6f877bb4d2110ac1082570388a21a63f0dc247cc911eae 2021-02-19 10:04:32 ....A 307960 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ek-c17f7c96e3cc4c7803e231e5df30bf1ab7320b765304a3a7c629fcd021949207 2021-02-19 10:04:40 ....A 307960 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ek-cced1979b6942fd4a27c22b70ec4e58f67c4730fa1553c2e5048e6c86a21cc5c 2021-02-19 10:05:30 ....A 105540 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.ek-fd4b1e5cc867341b4ce43d93056987bf7fd6fc05d2e99b83ab17a8d8bac58696 2021-02-19 10:03:18 ....A 129688 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.h-4041a44cdab0d5117ab1eedacdb6c82dd80c972fcc53e48dca4990d9944371da 2021-02-19 10:06:18 ....A 33128 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.h-578525bbc3b03b7e1fbc4ec8f0dc549a9aca2948e5ff93dad8cf010f9038b995 2021-02-19 10:06:38 ....A 129688 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.h-57c50f10cc547f183a3ff5c82ded37ec2ecea9527fa0bc8e8449ec044ac1a6c8 2021-02-19 10:06:04 ....A 21620 Virusshare.00421/HEUR-Backdoor.Linux.Mirai.h-5886f55b70ec79c3124c49810330aea5ec5790ca483b32821fa41909b4014841 2021-02-19 10:25:18 ....A 404736 Virusshare.00421/HEUR-Backdoor.Linux.Prometei.a-93c478f85eee7f0bba17f77885095c7d4e59e2cf0ebd5917d0ca19efcda49616 2021-02-19 10:11:06 ....A 41272 Virusshare.00421/HEUR-Backdoor.Linux.Tsunami.bh-0361a3e87bc60783624d309248fa8bc9ba90dc83250d51ca1e055c831bafa8ac 2021-02-19 10:25:06 ....A 108492 Virusshare.00421/HEUR-Backdoor.Linux.Tsunami.bq-34a7b389bf83ff6898b5e4df418a6708108341d09c0fef60fc29a6d3c3e2b3b2 2021-02-19 10:14:14 ....A 24064 Virusshare.00421/HEUR-Backdoor.MSIL.Agent.gen-3f1700dad329ffbcf7906a2a6eb80f70637340ba37bda3646a4243418a0fb304 2021-02-19 10:24:32 ....A 941232 Virusshare.00421/HEUR-Backdoor.MSIL.Agent.gen-4cbaead88783b7017b507e8c614b12c4501176b69488e01c879ea4ac64b3b1b5 2021-02-19 10:01:54 ....A 671744 Virusshare.00421/HEUR-Backdoor.MSIL.Agent.gen-f5aa4fe1049ed94dbf22ad1427013a30762ebd9ac2a89726f9f313b087e2a4a0 2021-02-19 10:23:00 ....A 114688 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-061f906f66b2f6d62347ee0a4332cae2b4a28d197bf4bfb92831cf73cf9e1c88 2021-02-19 10:12:22 ....A 374874 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-06fb9d2df0c073e5c3a32909460eddd99bd291227621184fd9bdb53aefeae22c 2021-02-19 10:10:26 ....A 2541056 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-099373f725f9e86956223d5ef4a3a4fcd96f6a531e55447441ce8ccf7be5ee49 2021-02-19 10:10:36 ....A 1391616 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-1a3ce7daf20ceb145a8b1045043e4368a6ac1b1ef13f71898faf5855be16948f 2021-02-19 10:23:26 ....A 18193408 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-1a8ecb62a41e75b9acafc0b9db92d51695d6769d7991cacf4a819c3926241437 2021-02-19 10:10:22 ....A 705089 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-1b061079dd25430c8fddd5a0fa73215835057385a0c49f0ec9a8b66716106e16 2021-02-19 10:26:10 ....A 839168 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-1e473035f9aa555679badd29d5e14c87512f87dff1f134683fbd61fd3b11d595 2021-02-19 10:19:14 ....A 2060800 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-3d364e76c31fdf6144f22db58527084a46cc695c783adc98d0cb6565f6ccafc5 2021-02-19 10:18:10 ....A 831488 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-461ca0f90016981bb7530e72cd087bc95f67be56816ac91c9b17fb9d9da4c209 2021-02-19 10:09:18 ....A 494959 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-473152aa631d058b79ee680cf6c7e311c98769df0b325af22ce35434826b41fa 2021-02-19 10:25:54 ....A 698368 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-50534ba28f7816d167a68906737cb6fc77a40d48395dd3662fac75d8b9fd0228 2021-02-19 10:14:00 ....A 774144 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-51049bcd9b6352ff1f14b82c05444cd797ba7babd403456a860f8c4bf957a594 2021-02-19 10:18:34 ....A 341415 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-526dc1b707bc209ead89924242ce1c1cd73bde2e6e4c012bfda3ce4c6b921f5b 2021-02-19 10:06:28 ....A 593920 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-593f5389ec09f5e9f520bff54fdd9e679a25e46b222fcc6d7ecbd7f95ed8629a 2021-02-19 10:03:44 ....A 1556480 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-67f438a446388fa6cbd5787386cd8411e02ad7acde8a244231621f8561c2d218 2021-02-19 10:22:50 ....A 425472 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-68ce2e34e0eeda8b7c62d902fc72b922a9cb157c9d75f9240f75ebd8d2ef326e 2021-02-19 10:10:40 ....A 512809 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-714c32dfd34fb2118049034c5674c98cee3b0ca702b9f7aa0f486ee4d53f413d 2021-02-19 10:16:54 ....A 761344 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-739655ff681fd823819aaf5c28e2d7f803553bb0cc6553e687322b7a5ba19d2d 2021-02-19 10:07:30 ....A 3962368 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-7579d907f11e31daadd189f27bb76ece470935be7d196e402030fae41615fca7 2021-02-19 10:07:00 ....A 4521984 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-80412bc36442538182be538b1145c689b0eefca13e48da7aff8ea262ffb70506 2021-02-19 10:13:28 ....A 1199104 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-8ccda60ef18d8d5f5c5bfa7f1d141171871f51c906e44f363226b0d2a22a143b 2021-02-19 10:13:26 ....A 861111 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-99c8c991b5470c5fd4ac32dd255df0e9f786ea704c0439dc3a608d1e84e5b663 2021-02-19 10:13:56 ....A 808448 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-a0c208e30d06513df89c59f05551cf77b343169da107e3f3e4c3af83ae655d6f 2021-02-19 10:11:52 ....A 745472 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-a216d77105e1dc5bc366954d4b98f200090e0d83b47bc2e162e8a992f1de4bf3 2021-02-19 10:03:14 ....A 343040 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-ae429e6bcb754e77a475ab5a8676d377ac8f22681cf714a3580f50706ce386c0 2021-02-19 10:14:14 ....A 613376 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-b0fcb7a689cdb8fe6c7702dc6bbf91b7d3977c70d4c81e65d5f4f3c8232e3e47 2021-02-19 10:08:42 ....A 4195840 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-b1e15b9a8dad8e09e6a44215449f0b4f9fb269f6e00a3106a520780e43c2efd8 2021-02-19 10:17:50 ....A 271360 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-c1aef337a72cebf27165f32e9b9fd36b903e1037041bda95867bf5d191da31f9 2021-02-19 10:09:44 ....A 95744 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-c7ff58df499f52da7eb7a65235756cd2160f117fcaa1295a571d051e6de6ef63 2021-02-19 10:23:10 ....A 576497 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-cb416ee4138b4609982ed2ae92ca1898dc231e79fc6b680f1ef020fb317cff06 2021-02-19 10:24:18 ....A 736256 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-dc3a8f67ee6e55f17026fafad7bb89e37ce64b296a2064c0bb451da2b03e65a9 2021-02-19 10:08:46 ....A 844935 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-dd8ee9f35f4be2e27a19109630f41d5b2ae8a9a06a176a4e92f599c4e5f10d71 2021-02-19 10:18:04 ....A 1486880 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-ddef089f2d872ad7b69f2bbfe809fadace6459db31264a7b9de25510a8cb386f 2021-02-19 10:13:24 ....A 919040 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-e0c69dbad75e9854950f7e22a54ab44180e473b495bcc68d90ff779e81368860 2021-02-19 10:01:48 ....A 18012864 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-e310a2b54859385ae8ffefefd856a1c3a545c827de1a934d5c8fbab16da26b53 2021-02-19 10:10:22 ....A 3961856 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-e49ea9c326ce0cfcf7c4795428cda9d52da65c670a31748b1cb067b14d6a3c83 2021-02-19 10:10:52 ....A 1170432 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-e8760ea880252ff5b665723e6654812f0bbb7d4700d501576d52f2a348e34a23 2021-02-19 10:12:44 ....A 3840000 Virusshare.00421/HEUR-Backdoor.MSIL.Androm.gen-e9e5c05eeb8f5c3c3eb2c50c2a62571a112a51ee9a074a2a4a30dbf4ee6416df 2021-02-19 10:08:06 ....A 567296 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-0ddd7d4a0d917fd566324a88fd7174bb17a608957b5368fe01eaa71436ab2897 2021-02-19 10:11:36 ....A 183808 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-13f66f62e1bcb9fd865966ccb64a90628c853e034f0df08f07b4aa0198b50d1d 2021-02-19 10:13:08 ....A 531456 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-1d9188a2d6034ae169ca8322c46d1bdbdce54af400c4893168d35166a076c623 2021-02-19 10:24:54 ....A 497664 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-26991942aeff0506ae8da8e542525e2510b01982ea6b070cdf191ac1ffd85387 2021-02-19 10:22:10 ....A 5120 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-2e44edeaae386e515911350d4e4d071541453e262ff13d5a7378e6e806afc228 2021-02-19 10:01:08 ....A 981175 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-35a90a24649c894092af0c166e910f6df56bc472d427e5974a443e68f503df14 2021-02-19 10:10:38 ....A 4608 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-3dacfc98f387f438d6d5e9b781272bbcd2ae82041ec9a244f54a0a06e798498f 2021-02-19 10:11:06 ....A 574976 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-40ca763c5cdc3bd1993b9ec9c36f1dd40f30295bdb7ccbca2a051c7d59ef8ed8 2021-02-19 10:22:28 ....A 180224 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-4c68e3916a3e697e3e1a329055d24f0d7d7bf5ab99ab56af5b8d04edb6bc8bd3 2021-02-19 10:12:42 ....A 208896 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-55fc4ac19a39be5b8ba7244b0dbf53b22123be9675b3fe26cebcc8ab78e0a60b 2021-02-19 10:06:12 ....A 311808 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-579c3680ac881dbf6ff9612bc979df733bd082e4adae43193e8ef980a6e1330a 2021-02-19 10:25:34 ....A 73287 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-640d83990506c859c384866a2431ee97630271f29fb53b01d23bd05b68623fd0 2021-02-19 10:10:24 ....A 139264 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-710ef84776ead1823d7710bd55c8f6b633a943f72b80e7b089048d14036185b6 2021-02-19 10:19:22 ....A 636928 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-858af5a86d1bfff326f2610b75269785518b2f77541554446a68c59b1d8af027 2021-02-19 10:14:14 ....A 73216 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-9686f8dd0dbca8237a153dc7097c9e068e8b88884a4122f20825e78cf2053079 2021-02-19 10:01:18 ....A 186368 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-abdebd2d5b1f3880efde7222c043e57d4b3d9c5b175c92560bf104c804e64cea 2021-02-19 10:19:22 ....A 446861 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-b42590bbe63c91b3be4fbbde1136f33bc3fcefbd9bf0c9f5276688d2146e1bde 2021-02-19 10:19:36 ....A 246272 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-b43c25fcd5fb79a5a5e8e47c5a4c518db0c14437ec16ea53acdd513bb2568399 2021-02-19 10:25:52 ....A 572928 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-b5a8b3691436a3aa90a49c25ea80829df984187ecea2f52168d7ed7ee6fe2c6b 2021-02-19 10:09:40 ....A 180224 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-cc352cb21fa3c6f5e84d76d0a9cd1c094ead7bb89ed62eba821a36f3eca0c341 2021-02-19 10:11:22 ....A 3097600 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-d2d8c3b07129c5c2b524701097d0a61aa59f903db0dd5ac04fcb029101598991 2021-02-19 10:08:26 ....A 4608 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-d87fd04aff7bf3394d7d44ec347eeacb0e1c3515b16c1e3a45b05dc4868ed71b 2021-02-19 10:26:22 ....A 574976 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-e306d7733a98c80eec414f117a8917c3192d4c66b794795ddb136d4961b6453f 2021-02-19 10:23:10 ....A 575488 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-eba11c4ace412dfa66347c3c7070a382f6210bc38e3eac6e591e548e24d057e2 2021-02-19 10:22:32 ....A 208896 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-f39669ceab11bb547ab7b0a7d787e8bd7018eca6b846199f29e5b4f75cd71440 2021-02-19 10:26:06 ....A 4608 Virusshare.00421/HEUR-Backdoor.MSIL.Bladabindi.gen-f86febdab09169c8cd4a07f72de43eeae84269239a87bc15f81fcbb6bb3b4fc2 2021-02-19 10:12:26 ....A 91408 Virusshare.00421/HEUR-Backdoor.MSIL.Broide.gen-400d2ffcb0eb5e67ae64a445126e194d2e1731c12d1b981fc5d89eb31d0f72c0 2021-02-19 10:24:34 ....A 806912 Virusshare.00421/HEUR-Backdoor.MSIL.Citrate.gen-1f27cc688a666b70490e01bf6ae7d72056a4ea0d6a28a3fad3745ffecfbbce4d 2021-02-19 10:11:58 ....A 775168 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-00bd71d5bb10aa80c12cb4923e73b2f45575eb73ef4830f0fba7a86721da0abf 2021-02-19 10:07:24 ....A 524800 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-090308227b82a631e99933cb1b744f0bb6e41b7c622099cb4582d32847b3f703 2021-02-19 10:19:22 ....A 21504 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-09180368c8a78a3bd479cdcf2dc41a3470f40638b8510db201b5d2d4c71554e9 2021-02-19 10:09:52 ....A 807936 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-0fbcf96914cbc3f056fc950c409762cfce7831389d50b15c46162e9efe4ed4ef 2021-02-19 10:25:38 ....A 37888 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-10be130be65f7be5688560483bfc21edc4302daf7852e6ad6b479b6060a5e8f8 2021-02-19 10:21:42 ....A 2391552 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-14b9f66f144e602907990ae94e27500360a97e69a2eae0048bc83dccf8e41a51 2021-02-19 10:22:14 ....A 764416 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-212ea285859a3a2ad78c4893dde2e8121d56faefb640fca6aad19f9c7d880c2b 2021-02-19 10:07:12 ....A 40448 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-24cea05436362b2f5f896bf649c582861655a51aec28d43b7ca64964d8500f17 2021-02-19 10:25:38 ....A 213504 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-33c94e95b3e4a42b4cce1957dd7d6b84265f89f9ee9e8613ba1d935d919d8459 2021-02-19 10:25:24 ....A 319488 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-38abfd9a9c5d33c5af503bf1862c90d5d0cab1e98ab91b40011cac064d77834b 2021-02-19 10:07:40 ....A 52224 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-453067ba4be08f3fe3c3699ab13843c0e24f3bf5fc10fc76308cf9653ebbc4d4 2021-02-19 10:25:54 ....A 1245184 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-4b712b76c5e9dc67f2331a4be07a71e4e3fbc1d3793e33a380fba73bd3b6cba5 2021-02-19 10:16:20 ....A 1386496 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-5bbde3f5d6db7f3be36f4f0f08c86fd412a1c6085c5be438be7f1e9e181e3683 2021-02-19 10:24:48 ....A 505344 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-6dbc54a097daa3a388f6c8915a52355a4e7f5547daa50d0441ff088bf8585867 2021-02-19 10:22:26 ....A 202480 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-978d3d7c9d98f3f93021a3b447728663c614cd4da19ad9817e48ee9ad4d7b6d7 2021-02-19 10:10:36 ....A 1245184 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-9829fb1fd91212ed023e7675c4b49a09f9d83d0e97b87b6691bc7d0ce95a1423 2021-02-19 10:09:22 ....A 702976 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-9a65fea8b54af91cee3126b5bc61d66332d59ae7a27c1c2c5f20d1ff9b954a3a 2021-02-19 10:15:34 ....A 1063936 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-a2bda5f618d14d58f81d79d368842cf1794a35449cbf50d08d1d77c46475c4f5 2021-02-19 10:19:24 ....A 49164 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-a8ec07af594db4c83f938bb461bf0c12d18805b80ea1ccff343c4e81b978a60f 2021-02-19 10:25:28 ....A 99328 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-aace482de3e1aff7852351e8fec77e3b195f3445fcb614c6e16643764c0a1e6c 2021-02-19 10:09:26 ....A 585728 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-adc9edcf7a4663fbe3ddf9c5d7b1697d728af746eb2cbae46dfc9c57e98ae21f 2021-02-19 10:24:22 ....A 40448 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-b030bd840a43aa86991d54d04665c00ab9391e0a1d1f60322c3ee0938942bdb4 2021-02-19 10:10:44 ....A 39936 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-be1a9f6821607c8c381a4a397ae23f0a96e15dcbb8768eece6a0aeeb4cdb5cda 2021-02-19 10:12:48 ....A 1212416 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-c31e30e2aecd9094fbb6463dfddf3badf68a1aefca48b58d14d63d29a68e2cbd 2021-02-19 10:13:30 ....A 48640 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-c6090332fde70d042cfb5a8bbb4ce5f3b0462f3ba5da872b9c8d62c9b6b818b1 2021-02-19 10:10:58 ....A 40960 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-c73eabf3b05260c7f9217b65e06477d3e0c1a435e9931414281eede8dec86cf4 2021-02-19 10:15:46 ....A 64000 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-d3217af738d13a9adbfe88075da51f4c02af80a6a5b3ecd439e9de6e3121bef7 2021-02-19 10:13:32 ....A 135680 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-ddaf2e01a6c422608ea9cfb09d5aaa92598da52e11ef9b47b43b51f2e1e520f5 2021-02-19 10:23:52 ....A 107520 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-e2b766a5e694e0fd5756ef168bbd5b436f1baba2e8b74c356dbd6f0e63184bdd 2021-02-19 10:01:36 ....A 524288 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-e3a640a146acb3b5baeff42e59eb84510d891d649e6ec900b7edc80bceb0004b 2021-02-19 10:23:00 ....A 25088 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-e610c79843523b57b3c9cab3c2d65f6626c270860056ede7b39dd26ae48a6d23 2021-02-19 10:21:42 ....A 43008 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-e8f5d9b91af78a15ed8207a8e89fe4be5925f90041ce489e5821be975f8f7cae 2021-02-19 10:11:46 ....A 43008 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-ef0e6abfe2d09dfec2b0128df3ba8e65a47a623cabe88968b3377e91403563bb 2021-02-19 10:23:56 ....A 40960 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-f8caba3e0f538f00b8ee68f40cfc08321ff70f1d80d6a4682ba4973433a422e5 2021-02-19 10:24:40 ....A 1109504 Virusshare.00421/HEUR-Backdoor.MSIL.Crysan.gen-f8cfedc4ecdfa6a3e14f46968b5a8e6797a448b0d30f12015cd721121470fcfd 2021-02-19 10:09:00 ....A 19456 Virusshare.00421/HEUR-Backdoor.MSIL.Generic-e1b3f4905ab3e84f9b245059bef883539f97b36c5643aaf075e89cce6f6f93d7 2021-02-19 10:11:14 ....A 5688320 Virusshare.00421/HEUR-Backdoor.MSIL.LightStone.gen-e03f7d6a53a31b16344e8c9571d7eb37dc03c3b98a28eca94d3d6bfebd755f7b 2021-02-19 10:19:28 ....A 23552 Virusshare.00421/HEUR-Backdoor.MSIL.NanoBot.gen-07e91b6d017b13cb8b364e5dbedd91f5ca6b9cef08b4aaee1cb9da3a94d74302 2021-02-19 10:01:36 ....A 607933 Virusshare.00421/HEUR-Backdoor.MSIL.NanoBot.gen-0d6f96da545220edeb964c4c094e1e29bbbb10c03ab85c64a4273279251e4a90 2021-02-19 10:10:16 ....A 694272 Virusshare.00421/HEUR-Backdoor.MSIL.NanoBot.gen-1dba88d2a711e0efb588cb9465a78513b45c80736ca55b31a678993eb5d89152 2021-02-19 10:21:44 ....A 648959 Virusshare.00421/HEUR-Backdoor.MSIL.NanoBot.gen-39db2151ff2c3a6322c57ee7050f4843473de392e6b5f21dc364857ac43ca01f 2021-02-19 10:09:20 ....A 961024 Virusshare.00421/HEUR-Backdoor.MSIL.NanoBot.gen-42de350a6967fb45c5204cdb777aa2f090ee2c86eceef1e2228c847ea4b9ec7f 2021-02-19 10:16:36 ....A 701440 Virusshare.00421/HEUR-Backdoor.MSIL.NanoBot.gen-57f501264360e52cdc77696ff96c77b47ecad9ceb41cd0210cf2f3809bebafc8 2021-02-19 10:14:58 ....A 610821 Virusshare.00421/HEUR-Backdoor.MSIL.NanoBot.gen-6ec1dc4409a778dff47e9611ca48109a41ea2e080244707f1defce097b39894f 2021-02-19 10:11:04 ....A 942592 Virusshare.00421/HEUR-Backdoor.MSIL.NanoBot.gen-70c3d20d1c93e0e95b15a8cccf14af665891854132a13450dd0e2d54fc85280f 2021-02-19 10:02:22 ....A 4355072 Virusshare.00421/HEUR-Backdoor.MSIL.NanoBot.gen-735b19cc36976e7d8bce35a68558b35224ce32168ccdf92979b5d4a795ae76bd 2021-02-19 10:07:04 ....A 620460 Virusshare.00421/HEUR-Backdoor.MSIL.NanoBot.gen-7de443b232c5d0560cca6fda3922ddf41189a289afd07ecebc098abc9433d682 2021-02-19 10:09:58 ....A 1245184 Virusshare.00421/HEUR-Backdoor.MSIL.NanoBot.gen-7ef3b90cf5d9ca45b2e70fd04ca313e663f1cf2c44208a4f52a8543d8510bdea 2021-02-19 10:17:02 ....A 705024 Virusshare.00421/HEUR-Backdoor.MSIL.NanoBot.gen-8e8910ed69fa08f84d83829aa7c68e97ab862aa551199df0b98c5ce31a49f519 2021-02-19 10:21:42 ....A 645235 Virusshare.00421/HEUR-Backdoor.MSIL.NanoBot.gen-aac2020a30313f1f1c00b24950f922fc1f1f2bdf1de90c419abd2ab7d1fdd7b7 2021-02-19 10:10:04 ....A 764416 Virusshare.00421/HEUR-Backdoor.MSIL.NanoBot.gen-bc2cc312ba11b1945f2fc371ddc960e24ae3fa9cf9117e51d8efa152b8bee2c8 2021-02-19 10:11:16 ....A 760320 Virusshare.00421/HEUR-Backdoor.MSIL.NanoBot.gen-db9b7a5006b5bae1a1cea0f1fbe0db7c9df50cb270a3eab52b5eff01cd3696a3 2021-02-19 10:10:12 ....A 608528 Virusshare.00421/HEUR-Backdoor.MSIL.NanoBot.gen-fca718d5dc4c2d5ba0bfb59b43ed73e1498af4768e3ddd1551df4b1dd7a8b147 2021-02-19 10:10:46 ....A 623616 Virusshare.00421/HEUR-Backdoor.MSIL.NetWiredRC.gen-7d2e935e06e0d5e94a27d18a8672488e9537f7f84832c069c4d42150a0b82194 2021-02-19 10:22:14 ....A 33792 Virusshare.00421/HEUR-Backdoor.MSIL.NetWiredRC.gen-fbe205332c200214aa7188070687ad6db3e2e189dc81b826dd0bf39b638f9005 2021-02-19 10:25:38 ....A 454144 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-0e365aca3f6a945befe7e6f6e59d184719abc62d312e1bf2c9a873062ab5aa5f 2021-02-19 10:16:12 ....A 7216128 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-0e93349236d076e5c69be94cee56fb5894d5f152422167c7623a8a82a6c00acf 2021-02-19 10:26:02 ....A 934400 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-211e7072fcd18870817d40439c4c25cfef60b64c7fd1f78f69aced5ce5a1735b 2021-02-19 10:24:54 ....A 477945 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-34af5b4b40213c3cf951d20dfb99473aa45a18110aa7c6c519d23f7c15191be5 2021-02-19 10:13:14 ....A 1060352 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-3e092dc1bcb4db322e60c04fd0f8a9d3837b2a55c6ec50f8cc4e70f2aadc4196 2021-02-19 10:08:44 ....A 503142 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-3edffff5d0b4676e82651d831ec9081d9a142f91279b1c17c279d27f42089d97 2021-02-19 10:13:30 ....A 950272 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-536a3acc388f5534b8a25f849b34ba16a01a28ff75fc28672669c55d63f357e0 2021-02-19 10:18:38 ....A 1130496 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-5a2ce470fbe1babd44df83899f5909e3dcd031bc95de5a748f473f288084de7a 2021-02-19 10:04:00 ....A 1052160 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-6286f37c401395820f89314864809f10b919c018ad48f4b9e211c4b4c6327640 2021-02-19 10:16:34 ....A 686080 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-756b62870ec4d9a47422a73e78ae0021ede54b1399c93dbb3f014badb82b9905 2021-02-19 10:10:42 ....A 700416 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-91d45d4558b4f934e758ab759f27abaa8f98c1b346fca94032a4fc86bfad2974 2021-02-19 10:24:06 ....A 219136 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-98e764b75d7ebde740b0e29e500f624318f7d4b43d24fdbe698fbe41fbb999e3 2021-02-19 10:14:04 ....A 50176 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-9b91ccd7158599ea4cb5e71315d9e4ed38e326910e5a896caf7ed2cf8ed87016 2021-02-19 10:19:26 ....A 922112 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-9bb0932de4c80939ecc8d8e45bda3e3fb0c3e6d484a0e2da8336b53d45b85455 2021-02-19 10:07:00 ....A 64000 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-9efd6319b183374d5ad3c3e9d5c52bd47827b72b482b0706898f7325ee699a6d 2021-02-19 10:17:00 ....A 923648 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-a7564e781fe61cbe96a8bbbcb2fd14df399dfec34037d515e49e2c1946d2372f 2021-02-19 10:11:36 ....A 377856 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-a8aeab0e8919b361e48fdfad3d494fd9861e4a3a5409acda40e7de47252416a0 2021-02-19 10:23:20 ....A 928768 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-aac19a36e1bad92af9c88b0387a3beb2fa4738b220648dca506ba2dfe6934c27 2021-02-19 10:21:48 ....A 837632 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-ab23beb259fe20a76af05b4b498dec847db8d765c71abcbe5bd60c76d5d72cda 2021-02-19 10:07:40 ....A 294452 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-adee3a4754515c8e111190c2ec8865a71e55ec9c4f4a3c901fb50a75cd2c1f62 2021-02-19 10:13:36 ....A 934912 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-b2cac63f1c6c2bcac5a4ee673388592ebdac65579f75356777b4fc98b4e2e5b1 2021-02-19 10:08:58 ....A 478365 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-ca947a5c7c0303ff1a61935527a1d6d35f0379a9728d18a364259db7729cefde 2021-02-19 10:10:40 ....A 34216 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-d7c0ef5975ecda4d1804b3e82d7eb8634f4f3f0bd3406087fc2aaa972d2d8bd8 2021-02-19 10:25:26 ....A 761856 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-d8cf1fc6148bb39e0ada8e2fb5009cf53d75847a197a100c7a65e829b4b0efd2 2021-02-19 10:23:58 ....A 995328 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-d974db525e348a6137b6d771627993de6aa89c541c277e1dda5afee74764e9ce 2021-02-19 10:11:12 ....A 305152 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-db35265ea444acdac6a64bff7aa827ec5e86544507988b0fd0cce53232e92686 2021-02-19 10:11:10 ....A 406528 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-e0749ba423c6dac1b921f1d14643a3fbfae45c8b20abbb9f40afcfd0b3df68b7 2021-02-19 10:21:28 ....A 1045504 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-e41d77920e10845655c97e24bda043a61b7aad533dd6117cc5bd1df7a64faba2 2021-02-19 10:13:38 ....A 852992 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-f3b9bd59eac6c538fb27ef8add9dfaff6bd07a2ca4afc16edb1e8e019e43bf4e 2021-02-19 10:02:26 ....A 926208 Virusshare.00421/HEUR-Backdoor.MSIL.Remcos.gen-fc484e811c5ac4b58c92a4dc973f067916ac9d21df9beef023483fcb576f7c75 2021-02-19 10:03:58 ....A 574464 Virusshare.00421/HEUR-Backdoor.MSIL.XCore.b-d46cdce9266daa3850d000bcaff8f64f1d82766f865b7f3ffdd8c9960884f70f 2021-02-19 10:22:24 ....A 6223 Virusshare.00421/HEUR-Backdoor.PHP.WebShell.gen-248ddfadf9eff949bcec5764dc2283c97c822e99a79cc130970477d8f27c79e4 2021-02-19 10:20:42 ....A 914 Virusshare.00421/HEUR-Backdoor.PHP.WebShell.gen-5d8f5075e81499b0d2473634194a2f2600980650af682b8ad24eac067b0e766b 2021-02-19 10:21:10 ....A 26692 Virusshare.00421/HEUR-Backdoor.Perl.IRCBot.mr-5aefc55b9b52feec07cd6655c7f3ec12ef5c413cd0cfd3935190851605f929e9 2021-02-19 10:09:02 ....A 124928 Virusshare.00421/HEUR-Backdoor.PowerShell.Agent.gen-1a8f354ef570d0d2c444f65fb0ff0c628c87888c72e7f9fb9e8a3cb49713db31 2021-02-19 10:19:08 ....A 55808 Virusshare.00421/HEUR-Backdoor.PowerShell.Agent.gen-620061cae13cc1d184c3f059da98e18c68354d75aff759c532d62ed8d9c7f16d 2021-02-19 10:10:44 ....A 388096 Virusshare.00421/HEUR-Backdoor.PowerShell.Agent.gen-e0db4139c3593798e57b4b3220b2ef6f4eaeb9647fe1186a8fb49e00f2af5295 2021-02-19 10:03:42 ....A 9754256 Virusshare.00421/HEUR-Backdoor.Win32.Agent.gen-55d72ca444b9391f0c2977e141a7080a63acbd00a8708d91accec215fe0679f4 2021-02-19 10:12:40 ....A 20660848 Virusshare.00421/HEUR-Backdoor.Win32.Agent.gen-55de4bad376c36e9a1fac5ae777baad782aa1efe454cbd3277faab0f7af7a932 2021-02-19 10:17:16 ....A 11601118 Virusshare.00421/HEUR-Backdoor.Win32.Agent.gen-5a169e15fb25211dfc7ce62fefbd4628515240109f7d9651564dcd5f8ac8fedd 2021-02-19 10:14:46 ....A 1033728 Virusshare.00421/HEUR-Backdoor.Win32.Agent.gen-e0f1ccf4b5b096f5f7923657b5b6ef604a4df8a7cd9cf16b9257ebe716bd610e 2021-02-19 10:04:22 ....A 362908 Virusshare.00421/HEUR-Backdoor.Win32.Androm.gen-391812fccb68b168c218405b277a9120bf110cc5a2ad64c96b1935dfaf59d163 2021-02-19 10:08:48 ....A 563200 Virusshare.00421/HEUR-Backdoor.Win32.Androm.gen-46af31f3d2617d25cf793be99142bc49d9113ad96134b8aa6b4ac544779b25fe 2021-02-19 10:01:16 ....A 976896 Virusshare.00421/HEUR-Backdoor.Win32.Androm.gen-549001b9fb2857bc301c861db4fe53f4e60de6302f69bef42fc1d50b35d395b5 2021-02-19 10:06:48 ....A 560640 Virusshare.00421/HEUR-Backdoor.Win32.Androm.gen-580c3c11cf57a82ecbb1e2b1fbd178b54fcaf507e9683888c0197ac3e215ddf5 2021-02-19 10:24:42 ....A 987136 Virusshare.00421/HEUR-Backdoor.Win32.Androm.gen-b0646e0ae187e74b4871f643da12c26f60b5c419f70967b7c607503da70596de 2021-02-19 10:18:02 ....A 308599 Virusshare.00421/HEUR-Backdoor.Win32.Androm.gen-bb19894ec466dd65795bff34907852849cddfa6387aad9bce2c368b025ef761f 2021-02-19 10:23:56 ....A 1881600 Virusshare.00421/HEUR-Backdoor.Win32.Androm.gen-ea83409155158d48d524eda20f6f6a5a873dbadb895fccc5bc3281317629408c 2021-02-19 10:26:04 ....A 61440 Virusshare.00421/HEUR-Backdoor.Win32.Androm.vho-54516f155b44137c314bd3c190f290f78f9c355586f74dd4070a16fd4de4ec42 2021-02-19 10:14:14 ....A 731423 Virusshare.00421/HEUR-Backdoor.Win32.Androm.vho-54cc7b03f9b8463471e94a85fb62caf079527a8f67736a82326b1dbf82a26780 2021-02-19 10:05:44 ....A 114688 Virusshare.00421/HEUR-Backdoor.Win32.Androm.vho-a5194c935115115494ee066abfbee522d3e9779294dc4ded1b3a6babc632cd9a 2021-02-19 10:16:32 ....A 718336 Virusshare.00421/HEUR-Backdoor.Win32.Farfli.gen-26b3259ad528e285c56e344e002fab53c9ae24e6b50f7ed892f01685dc5a8454 2021-02-19 10:08:08 ....A 422808 Virusshare.00421/HEUR-Backdoor.Win32.Farfli.vho-ad8bb6a26ffb2234855a89f214ac91cc98c8e53910a181f7cf9828062a734c03 2021-02-19 10:23:28 ....A 6524928 Virusshare.00421/HEUR-Backdoor.Win32.Generic-40acac4b37f45f9375d227d88d4e93448b0cefd746bbff647c5a852cbc02e0b8 2021-02-19 10:12:44 ....A 9216 Virusshare.00421/HEUR-Backdoor.Win32.Generic-420c4a968b184211b9e5e2d26b5a460229249a6fbc5a3dbdba6b5096e4903b63 2021-02-19 10:08:38 ....A 220160 Virusshare.00421/HEUR-Backdoor.Win32.Mokes.gen-385aa84f46f4f05b16c43112f6f906c56f69320867c35794f2b238806534542f 2021-02-19 10:24:36 ....A 236544 Virusshare.00421/HEUR-Backdoor.Win32.Mokes.gen-789c1a5f9a0bf23683eadf2594dd8c0b786562b233c096b30fe3d15de6c531dd 2021-02-19 10:25:02 ....A 148992 Virusshare.00421/HEUR-Backdoor.Win32.Mokes.gen-8d0a9475e95d3c7b7025848dde40ee050faea5274c041a2ed2063c418009ac33 2021-02-19 10:09:08 ....A 225792 Virusshare.00421/HEUR-Backdoor.Win32.Mokes.gen-e9adfb673e95dca496d71fbef0a18a08479a18ad47129978f6b0b18797a6275a 2021-02-19 10:12:08 ....A 154624 Virusshare.00421/HEUR-Backdoor.Win32.Mokes.pef-5aebbbf45090ea204dd73a279c9f3f88b2e296eca883e01717acacb238d12f60 2021-02-19 10:22:22 ....A 279040 Virusshare.00421/HEUR-Backdoor.Win32.Mokes.pef-a1870d0ed0e417c0dd79122cb9e170c5d54f2bf3541eb3a70941838abbba44c8 2021-02-19 10:08:06 ....A 299008 Virusshare.00421/HEUR-Backdoor.Win32.Mokes.pef-d00ac1b4ad422a125a2580a35dcc6e8a8d8baf718a88183fc6aaf9602470a045 2021-02-19 10:26:10 ....A 129536 Virusshare.00421/HEUR-Backdoor.Win32.Mokes.pef-deec2a040936899472beea2315b528044c42a5483c6d1126528057869d1381e2 2021-02-19 10:08:12 ....A 291840 Virusshare.00421/HEUR-Backdoor.Win32.Mokes.pef-fcdddb17cb0237d10af1d43788865e9f33ab847cf83692b5faef7f4671a03e90 2021-02-19 10:09:22 ....A 191488 Virusshare.00421/HEUR-Backdoor.Win32.Mokes.vho-479a4cce3cd8a5daba8efc0d16083d77b0ad19648652154586d676f470a16ebe 2021-02-19 10:21:40 ....A 182784 Virusshare.00421/HEUR-Backdoor.Win32.Mokes.vho-b5c4a71c4c29f70ddae6847f25403c1333979092ae448aaff32addf04890f2d6 2021-02-19 10:01:46 ....A 574976 Virusshare.00421/HEUR-Backdoor.Win32.NanoBot.gen-382ee8732b9c259557d21c13934baf661458c2f86350d08e6140385946994c4c 2021-02-19 10:26:18 ....A 5411704 Virusshare.00421/HEUR-Backdoor.Win32.Poison.vho-026aefe9770af29ac7b5f85a9f79fc7e557695c632b9b918f821ad20ce49a699 2021-02-19 10:11:54 ....A 4868544 Virusshare.00421/HEUR-Backdoor.Win32.Poison.vho-475e0afa9fb7613a63ca37ede256a3ea4d0602c75fe646d76f2a50073e1b2994 2021-02-19 10:03:00 ....A 4999496 Virusshare.00421/HEUR-Backdoor.Win32.Poison.vho-66d1e1c685b498ea196dbfc5f93418418685a938e295ebe85ff11a509654779f 2021-02-19 10:08:10 ....A 4639160 Virusshare.00421/HEUR-Backdoor.Win32.Poison.vho-789bc98aac60adadb21948945133087533760ca7e3f8411b3bc21df801bbdd14 2021-02-19 10:22:00 ....A 4999496 Virusshare.00421/HEUR-Backdoor.Win32.Poison.vho-ca89f0524f9bff9956a86dfd6cbbf4ae0c0c46a4761f540a13b18d9f1e7b0f77 2021-02-19 10:09:20 ....A 4868544 Virusshare.00421/HEUR-Backdoor.Win32.Poison.vho-caee54361c8a24c3072f07f4da03583f3fb5cb6822cafde6aabe77e09c3ce598 2021-02-19 10:24:56 ....A 4868544 Virusshare.00421/HEUR-Backdoor.Win32.Poison.vho-cba50fcd6c1c31e4bec8937565283244a84dc058f87d67ce43baede26c2a53dd 2021-02-19 10:12:42 ....A 4999496 Virusshare.00421/HEUR-Backdoor.Win32.Poison.vho-cfc922a7c47c7336ef580fd31b5da6a3d2e616cb31606b339644e218d84347e6 2021-02-19 10:12:28 ....A 4999496 Virusshare.00421/HEUR-Backdoor.Win32.Poison.vho-d44523f5c5313b1ee92cbd2f6c1008365249e1ecaeb9961a955f305c1e6ba70d 2021-02-19 10:03:54 ....A 827392 Virusshare.00421/HEUR-Backdoor.Win32.Remcos.gen-55fe895e4a5c7c42d2a227d4f8d22a795d77ab4be17cfec5e523c888267d2296 2021-02-19 10:07:32 ....A 1081344 Virusshare.00421/HEUR-Backdoor.Win32.Remcos.gen-58041c57728dd0597d3d009fcf902df1d9b9910b8b49b8021695344573da9885 2021-02-19 10:17:10 ....A 640752 Virusshare.00421/HEUR-Backdoor.Win32.Remcos.gen-5b6ef88a561a09fa8d99bedf7c3baeb2723dea843b503cb30dcb8dea2c773037 2021-02-19 10:18:02 ....A 244149 Virusshare.00421/HEUR-Backdoor.Win32.Remcos.gen-6cae7d1c457d915e347d1f75b8dbc6523fe4efd80c6e6a3a23a9ff2aeb67a204 2021-02-19 10:03:14 ....A 987136 Virusshare.00421/HEUR-Backdoor.Win32.Remcos.gen-78b9746a3773166c3cd38a92532ce9b8e9c65ec348f3871f3fcd6735da3b29ff 2021-02-19 10:13:14 ....A 1081344 Virusshare.00421/HEUR-Backdoor.Win32.Remcos.gen-8ffe86bc319e9fb12915a64b09fb6b68f19def3d1301fec4e13e6f9d727024be 2021-02-19 10:25:40 ....A 244100 Virusshare.00421/HEUR-Backdoor.Win32.Remcos.gen-a6702c496e54caa5ad96678e0f6c998b709b65407157664217d1f76b124ac1f9 2021-02-19 10:13:30 ....A 13442560 Virusshare.00421/HEUR-Backdoor.Win32.Tofsee.gen-a051ded662c7f81ec4393c96f7336979321daa8e81f5a0585bcec4f10d7a3e91 2021-02-19 10:20:40 ....A 185344 Virusshare.00421/HEUR-Backdoor.Win32.Tofsee.pef-4c0310d7c575660f0dc02d621f148c006a8e6d4fba91f6db8dc319f2e3d9e1f5 2021-02-19 10:12:42 ....A 2060760 Virusshare.00421/HEUR-Backdoor.Win32.Xaparo.gen-3361515c7847b7f3aa44b45da30581ad9e5af35fdc2489ff95d312a3f4a5e4a7 2021-02-19 10:04:14 ....A 8792362 Virusshare.00421/HEUR-Exploit.IphoneOS.Vortex.a-563c91d6bbebbb8473955126d5ed322e9e8b4d0ea177e39041620ccaaf39c13d 2021-02-19 10:22:10 ....A 11467 Virusshare.00421/HEUR-Exploit.Java.Generic-b1c0f93b2b1f21eb1787a79a76cd71d5e49dd3ccebeb06463e9359d92ad50c2f 2021-02-19 10:06:38 ....A 48972 Virusshare.00421/HEUR-Exploit.Linux.CVE-2017-17215.a-5929da93a58a7e2d7a6ccd0ba1707840416b2c89e83461e574c706250aafd1fd 2021-02-19 10:26:10 ....A 377221 Virusshare.00421/HEUR-Exploit.Linux.Enoket.a-5350bd73aa6d3d06b0fa3a470be00a17288d2780bcc3bb6880137db8b60aa6b9 2021-02-19 10:14:12 ....A 8704 Virusshare.00421/HEUR-Exploit.MSIL.BypassUAC.gen-fa1adb1d7f8448928b2ba9d52cadac91055579db72135800e9ce5775d2435d43 2021-02-19 10:18:08 ....A 115712 Virusshare.00421/HEUR-Exploit.MSIL.CVE-2019-18935.a-7856d9fdde81c0571d6d00f7fad586bc5aad0c7c30f47171bcf5463dab17e27f 2021-02-19 10:08:16 ....A 413696 Virusshare.00421/HEUR-Exploit.MSOffice.CVE-2017-0199.a-0607d034be7b3a5cb60f91de67ef802bfb2b3565c0280adb2761f8240e8d3578 2021-02-19 10:08:56 ....A 414208 Virusshare.00421/HEUR-Exploit.MSOffice.CVE-2017-0199.a-331a7ef1493b93a15f714bd7f646da7be0a50cff8fd9c366d2cd20289692ed54 2021-02-19 10:24:30 ....A 413696 Virusshare.00421/HEUR-Exploit.MSOffice.CVE-2017-0199.a-5345fe4dbe54377b8f71447057b16ab4174510f6e7287fee9a7d5fbdb4834644 2021-02-19 10:08:50 ....A 413696 Virusshare.00421/HEUR-Exploit.MSOffice.CVE-2017-0199.a-ae24cfd601296648e7869812144f9889c03c1df7bb9352ef08073c32ff550dde 2021-02-19 10:26:18 ....A 727040 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-033005a69993f0aa524f57bbb0b46da29a2c450b8cb02d15374ea80b02194879 2021-02-19 10:25:18 ....A 890368 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-068abd93b5961cd79dfa75edc21fb4848b5154b7e28457552f457c9b5f2b421a 2021-02-19 10:10:00 ....A 693324 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-07dc135949823c8e370abd783fa04a43c4ddc6bb85db37d85a347893671335e3 2021-02-19 10:16:52 ....A 4096 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-08d7b76372f8bcece36de8dccb18a47aa2a88d645362527313cb0aa59bbb0ef1 2021-02-19 10:10:42 ....A 565772 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-0d0d7d20060388f647063c2bdd5614fd7a069740e13293a9eef1660bde1d25a3 2021-02-19 10:08:22 ....A 2467840 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-0d29d2bd12bd61f1cb5e8e5ba7cf1424decc52550fc6e8d2562f8ecad002b6bf 2021-02-19 10:11:32 ....A 2535936 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-0ee83ee0cecdc1a39ee855104d39af7aa48d3831681f1119b02ee0ff36c9f704 2021-02-19 10:19:08 ....A 808292 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-0f48783844faba934b5c697c99ff82f990dd0d3b61e9152f80d3cc2bfb783379 2021-02-19 10:11:52 ....A 2574336 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-12cbedd766ae3720abeae2bdcf72f11455c908141b165b5c2e24dd848b9c4759 2021-02-19 10:11:14 ....A 2454528 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-13dbc614446f0649c537915af2104e9120838dc9caeef04454b35df0a7501d9e 2021-02-19 10:12:54 ....A 2304512 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-15b29d346ac468087d1861424d508a89f1d1c7272913cf8bd5b34a64a96edc35 2021-02-19 10:13:44 ....A 2481152 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-172b33220541fe2809a60091672d7ed2621095dd37d1a888329a16dd40c43c50 2021-02-19 10:26:16 ....A 4096 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-1f0cf0d66ccde1d4efe82186b6f34b98d285c7eec74feb0233957be40c278df0 2021-02-19 10:07:36 ....A 848896 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-2152cf75413ec6311fbdceecb6e9987fccb54195f9971e5f5bf9f2cc1f9ba287 2021-02-19 10:08:56 ....A 925184 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-21fcb017123a7e9538a7f120a089836611642f56988f05235eb578bedf6c75e4 2021-02-19 10:09:48 ....A 2377216 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-2797d71092fe6d99c7e02dc2eeb0be77a55d55c34e60f359ea834fbb7fef04dc 2021-02-19 10:21:30 ....A 2551808 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-2bc7ec115938ba704202350c33b53605156ea89cbf311760edd65f3734c075d7 2021-02-19 10:19:00 ....A 2121728 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-2cdd627401ccc1f8d4a30736d99f290d4cc14d8c191dc845d21083c5e1749ec3 2021-02-19 10:08:40 ....A 2445824 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-2fdc658c5e9db00e3c6ecdc962dcef93032a1a6c2df997520aa0c4e588018297 2021-02-19 10:13:38 ....A 96721 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-32d1ed4d0d689e2f7a6a897c95b1dfdc9c0f4dc6db406ae029a6e24011dba053 2021-02-19 10:18:42 ....A 3584 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-36c014ade70d96b4688288bfc3a683cba83c7a80529ffe0db990f8e7a22c4cd0 2021-02-19 10:10:38 ....A 69207 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-39874a3d6b4e215cb41fed76a2b9d639efc4ede9837dd20897b24655e0145003 2021-02-19 10:24:24 ....A 378500 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-3bde2ad937153d68a084a34cd460817a4989d1e461b4d5ceb4ba2288cc230d1f 2021-02-19 10:08:34 ....A 55973 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-496930937ee43a2c13fd371cdadf77dc0a4c9c6b366c0c89b95acb9b8edf63fa 2021-02-19 10:24:34 ....A 1483492 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-4a8cd72492469da54c632fb556bace3636f5e385d50394248281f90003e64e29 2021-02-19 10:16:56 ....A 2268672 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-4dc1b17527f81bef883855cbb6ce4e4f52126f9cb18f18853a30657fc2095bd4 2021-02-19 10:09:48 ....A 34093 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-4dda188b2af633f3e6c4a85791dafdaaa2e81833774f7cebad6e5b4b099f15b9 2021-02-19 10:19:34 ....A 10825 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-4e515227b42685fecaf716759fb5dff64060bdec4e039393237f5052882cb524 2021-02-19 10:11:14 ....A 8416 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-52c50baae54876a0b229b900a544f37cc2e15e86cb7cd827f187b4831eb88bc2 2021-02-19 10:17:42 ....A 2366976 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-54711e1296469cccacc7ed4490f75e69bcf34c603bb867546efc4dc28095e3a4 2021-02-19 10:22:44 ....A 2555904 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-551c3ac056f0c3c84a87aa9057877b3265c2a57545feab5ceea1703b66093eec 2021-02-19 10:06:54 ....A 1397657 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-565653183a54c8c3f203d9857b17ca4bd68fd081d64ffedebb95294dfb80cf1b 2021-02-19 10:15:52 ....A 115770 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-5a68658e540383c68c4ce04333394c5da7fb9b88c7c240e14071d4af27a71caa 2021-02-19 10:23:48 ....A 1153922 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-629fedd1d8ac90bceca26fa7cbf1932fd2b925adb021debbf9a1853d9fe8d47d 2021-02-19 10:22:32 ....A 12383 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-6368366a13737111f8db23525b8b11929a08d48ebb832de3d1b610087e4e9fad 2021-02-19 10:23:06 ....A 74103 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-63a4f89a7edeff9e5e817e8c61e8cff54cc5421bae27c35f343276991a52039b 2021-02-19 10:25:12 ....A 2354176 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-6a823544c89b959df576a5429c6629ba8ac63d8d85dd85c5dce2998ab25552b4 2021-02-19 10:12:00 ....A 71823 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-6e9b0671765cd5de22ba985a468ecad1549a48c1e85ca896c026697a6a8b165e 2021-02-19 10:12:22 ....A 2270208 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-756c8782b9ad815a1d8fea7d3ff779d27514a22c005a5c4fec473b02ad5e2a15 2021-02-19 10:22:28 ....A 11603 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-7af1ef25cfb603e1e9b582926f5334d59b2720c015588c31acd1bb8f641c81ce 2021-02-19 10:06:56 ....A 1002081 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-7fb18c3948d4f74355ca03d2d01ca43d46b3231d14d7cbee4f618710aa192d9a 2021-02-19 10:07:04 ....A 1648576 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-802c56b6f190b1e7bb65ab1b6c82cfaa62724fe1cb4fa0c0c4acd1061064f952 2021-02-19 10:22:28 ....A 596472 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-84c4d1cd6f546956619cc7cb0023720735809ba91bf5e4cec32f2807e6d2828e 2021-02-19 10:18:32 ....A 2603008 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-8bb158b11f1d311bcf4087f1f78b9b02fd6aaa1fc94b9259404d92fc9cda800a 2021-02-19 10:06:58 ....A 2199040 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-8bddf5f78b80bf22993d3db08a00ea061fe511c3dfbb24c0e9c4272eb741f499 2021-02-19 10:07:20 ....A 2485248 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-95736440e01059de4f8e0258f3ce84f7d450bc5c96432d8da5f82162c3e96371 2021-02-19 10:22:48 ....A 847813 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-95aa889db4a6d029de97e6dbc973874d10cb8e03921007b4f948b6930325ad89 2021-02-19 10:16:10 ....A 12288 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-9a8e49908f4699446d694f232c42a601c2104efb5a1425f6d377782c3fb3bb18 2021-02-19 10:08:12 ....A 4096 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-9aaf8f531b74db957943e1f06fb4a86e136a2dc568797dd3f722b3f34ec1db31 2021-02-19 10:10:42 ....A 13218 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-a4933a4607727ada5ae7ed0c79607911b7199876995e8e7dc835fe32437a6b06 2021-02-19 10:08:48 ....A 1625905 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-a51aad6097aa1f5f75d727fc668da3c0cba5ee7ef59f1929ad5bfc80e51aeec1 2021-02-19 10:22:48 ....A 2564608 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-a7a4611fcb2a135b7a6aa2ace3a2b1ba3570a282368dc1312d6965fc5f024f98 2021-02-19 10:07:06 ....A 793056 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-b7688913fc405d3c2dfb5f4fcf42c25dc0ee68af385c7ae2025c3c7004662fca 2021-02-19 10:19:18 ....A 2379264 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-b823dd7b1b604b0720c2956aa6d5a19a75411a2aa252fd2feba72772f579209d 2021-02-19 10:13:10 ....A 416256 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-bf1135a0294f09a274ccfc7c3dcdbb4331a2aa7fe22cc35a12c14285d62c7a88 2021-02-19 10:23:04 ....A 2064896 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-c081fe5b9d7fcd3e5a96d63bfa32258731933f79d65564566695562713fee03b 2021-02-19 10:17:28 ....A 4001 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-ce53c97a3f040dad92f109dba7902d7cc3540ccd1c3f6ae8e82553fa26a76f81 2021-02-19 10:01:46 ....A 724912 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-cec8ba389a443ab1736b2ae402abde117845cf9a4548fcd0882ecfd75d4aa2b7 2021-02-19 10:12:16 ....A 73400 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-cf472cff3a706a0f76ae907ecd5cf97cae43adf40a5c666a8214edfcbafb1073 2021-02-19 10:10:02 ....A 368640 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-d89bb6cb8e3dbc902d6b50dc3fa82bf46dd031597b9a9fca426c9b37f73c5fa6 2021-02-19 10:26:10 ....A 372711 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-d8fa10d686fb89d62493a8d1b0f59caefc2da5fdb327b6a65c1ddd65f4c10944 2021-02-19 10:11:56 ....A 3781 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-da1572b871bcc28eb8469433a7cde5e1a231bf262ea4be9e282201ecf400481a 2021-02-19 10:08:28 ....A 448841 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-dbe2e9ed8f5402114711cf3517263c045b8e8fa508c23695ebd3ca38299becc5 2021-02-19 10:10:04 ....A 2260992 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-dc0d732a5b1fc7aa01aac83dfe14f787a1a42d4c5a58b0866bdf42e90ee1c5a3 2021-02-19 10:18:50 ....A 2465280 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-ddab781a8838f22beb4708acc85642ce92e9426af24054144033c989010de80d 2021-02-19 10:16:46 ....A 933504 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-de716409da157c49c228f137bb9cca1eaa910e10ba360e6a2f6fc53389ad8ada 2021-02-19 10:06:56 ....A 2596568 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-e1c09e3ed04823f7a5307ae130f9c5259eae64aa5d37576818aefd766bec13e8 2021-02-19 10:24:40 ....A 613888 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-e62781be4d1ecfdfbe4174256d6cf4e77c968c3e8a9168fd702e6e8d7ebe4c21 2021-02-19 10:08:12 ....A 2416640 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-e7c2ee137503dfb49eca21436e7e0be9259f80a96ef25bd2d350ad1f1ae53336 2021-02-19 10:16:24 ....A 3584 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-ebbfadba2265fecd51e3a4688c575d775204eead36d26002be8130f783821edf 2021-02-19 10:11:24 ....A 838656 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-eff1ca17734fe25e186c9a6861e3e5fb5a2e20aad761b0284478c0564a91c42d 2021-02-19 10:11:04 ....A 2311168 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-f30851c418a3b557e511486c2438e85eb4ba93f9cfa3de80462e1f91801e832f 2021-02-19 10:26:22 ....A 729600 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-f5c5c76379a1c688d4ac3b223a63d2912c84387a8a7bf23422d6183e82ec655d 2021-02-19 10:08:20 ....A 2394624 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-f88b95147cbd12244d56889123eddc132124a624f6b47849cca80df74ab0e18d 2021-02-19 10:14:46 ....A 69278 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-fb74843103876ff17cf532aec1bd261d3ae47fa10d3ccefcaef62e13b29600d3 2021-02-19 10:07:32 ....A 2558976 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-fbb17e73bee4fefbf0c4fe7012cc88d84281f3671cd5dea75d0a88db8bf51ee5 2021-02-19 10:13:44 ....A 2116608 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-fcb4babd1f7547f2964249366cb6a7f13c33b43dc7eea58d4548900e17b70638 2021-02-19 10:25:32 ....A 2060288 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-fd80a5be917b0d220f1abd5cd6fd678baabe0bd2aa076eae4eac96289606af65 2021-02-19 10:19:40 ....A 2454016 Virusshare.00421/HEUR-Exploit.MSOffice.Generic-fdbc86b4b0ba76008c29a8d2773833d2f9759f17dfd6218d4cee2bcb94dea805 2021-02-19 10:13:50 ....A 18341 Virusshare.00421/HEUR-Exploit.Python.MS17-010.gen-b26b11c02df0d0402929e607be5890b58b188997ec03d2989e7e87f84a5f38f8 2021-02-19 10:11:10 ....A 375335 Virusshare.00421/HEUR-Exploit.RTF.CVE-2017-11882.gen-0764fe4065268b3d5511ba859757acfd27d5dcab36bc7bb64820a8e2084dbffa 2021-02-19 10:22:16 ....A 1115317 Virusshare.00421/HEUR-Exploit.RTF.CVE-2017-11882.gen-09ca4d08479382a394bfdcbf4b3c261be51f53dd607b3d543f34d19c6ad2cd6c 2021-02-19 10:03:56 ....A 376702 Virusshare.00421/HEUR-Exploit.RTF.CVE-2017-11882.gen-0f38611cf3ce91cecbd57dcc181ff39960f79691a719ecd8e6102dd08689c469 2021-02-19 10:15:36 ....A 317996 Virusshare.00421/HEUR-Exploit.RTF.CVE-2017-11882.gen-29dfd77bd5458e1e53f41acf57e924e1b5b6d60113f2385d9e908392aea44b6b 2021-02-19 10:09:58 ....A 1648607 Virusshare.00421/HEUR-Exploit.RTF.CVE-2017-11882.gen-47e22fb0ffa32cd1522a518baa3929cd94d8fab7cce218d911bf474f9a25c76d 2021-02-19 10:10:02 ....A 19050 Virusshare.00421/HEUR-Exploit.Script.Generic-55d60fbdfa17e3498cdf008a1f74b5cefdbeaab0b7be8647aaac03f1044ec132 2021-02-19 10:15:54 ....A 544768 Virusshare.00421/HEUR-Exploit.Win32.ShellCode.Agent.pef-774c33c249281920a370af28b279e1ddd3455e653343668b78750de699c438c0 2021-02-19 10:23:36 ....A 431104 Virusshare.00421/HEUR-Exploit.Win32.ShellCode.Agent.pef-8b4355a4d90a0c43ed364041bb1846136deacec2e6a7a04382a8aab307a1910a 2021-02-19 10:16:58 ....A 643072 Virusshare.00421/HEUR-Exploit.Win32.ShellCode.Agent.pef-cd1a54ce19328446113d282d4a8e3b7e1cc4002b4fb29dcdecec1afbf42b5343 2021-02-19 10:24:36 ....A 649216 Virusshare.00421/HEUR-Exploit.Win32.ShellCode.Agent.pef-eb7daf5779270983a6593b9d58fdad20fd18100b1301ce0a03cc5d1b98bd333b 2021-02-19 10:07:22 ....A 274432 Virusshare.00421/HEUR-Exploit.Win32.ShellCode.vho-808be962b671de3c658a363c3ca14ea5181d3669f0a23f0263a175e9416daab5 2021-02-19 10:24:42 ....A 157696 Virusshare.00421/HEUR-Exploit.Win32.Shellcode.gen-54cee778511f57fc4a218fe5fa59e604af2d38fece424c01261a44e9a6adc0d0 2021-02-19 10:10:16 ....A 119189 Virusshare.00421/HEUR-Exploit.Win32.Shellcode.gen-650750b450fd881501aa5a879696e9d61e8fcbbad479ce37b0a2bb081d73c209 2021-02-19 10:24:02 ....A 241152 Virusshare.00421/HEUR-Exploit.Win32.Shellcode.gen-665661eae0bb4e7a50c7c7370e190961111bb993bcc2b4b3454a438ade30b30a 2021-02-19 10:11:08 ....A 416768 Virusshare.00421/HEUR-Exploit.Win32.Shellcode.gen-db4ebf0c1b0f49ba1e0198025c5a8f5dd14afde446a67746210cde236545972b 2021-02-19 10:09:12 ....A 1674240 Virusshare.00421/HEUR-Exploit.Win32.Shellcode.gen-e52f767e4ab2478e4e80a9f2e3f1b572c6d6537bcb2ab3b9b59af7a66d82d342 2021-02-19 10:25:54 ....A 3751411 Virusshare.00421/HEUR-HackTool.AndroidOS.Metasploit.e-3cbc4a25ab4bf619e027e841762d863ad1274016062118ca196040a067f0279e 2021-02-19 10:04:40 ....A 1152069 Virusshare.00421/HEUR-HackTool.Linux.Sshbru.j-744d91a11196b0a059fa00edd073c7a4f5d65ffa0d4501c80f345cf9df52ce98 2021-02-19 10:26:12 ....A 1897740 Virusshare.00421/HEUR-HackTool.Linux.Sshbru.s-2c5ca35ce1f8a45fdeffbb912c810214217559af8161ed072eca1ff6379dc405 2021-02-19 10:17:12 ....A 3150056 Virusshare.00421/HEUR-HackTool.Linux.Sshbru.s-99fa6e718f5f54b1c8bf14e7b73aa0cda6fe9793a958bd4e0a12916755c1ca93 2021-02-19 10:18:30 ....A 1893644 Virusshare.00421/HEUR-HackTool.Linux.Sshbru.s-d6c230344520dfc21770300bf8364031e10758d223e8281e2b447c3bf1c43d2b 2021-02-19 10:12:18 ....A 201858 Virusshare.00421/HEUR-HackTool.Win32.Inject.heur-ac180437ced5a6b6590f61bae242aabd0c85d80c4d6b9a256c9ff2aff60845f0 2021-02-19 10:19:06 ....A 206978 Virusshare.00421/HEUR-HackTool.Win32.Inject.heur-ba159d6ad7237cb216ebcbd79a3ab45c33fb1d810b9a65c46502385030ea4c11 2021-02-19 10:10:36 ....A 1013760 Virusshare.00421/HEUR-HackTool.Win32.Injecter.gen-d316ff40fdae7805dd2f15af6211086a24aa0522e2a6716e0731fed65518bb8c 2021-02-19 10:07:48 ....A 19456 Virusshare.00421/HEUR-HackTool.Win64.Inject.gen-07635075efc71c3a1b3fca8ad780ce7bb9ad675d4a55925b4659ddbc55fbd1f0 2021-02-19 10:17:52 ....A 14915 Virusshare.00421/HEUR-Hoax.HTML.Phish.gen-2e150cb22c1d360558339b7c915da861fc0ab098ce8a3f02b8957071a95b5b94 2021-02-19 10:17:18 ....A 9045 Virusshare.00421/HEUR-Hoax.HTML.Phish.gen-3500d8f738e0e333f35102aab2cfb26b838793302bddf86d696182e54dcfa847 2021-02-19 10:19:18 ....A 460980 Virusshare.00421/HEUR-Hoax.HTML.Phish.gen-407dd81b515d74f666b47e33675c19935a4cab5b1ad841b1cb228e803030cf81 2021-02-19 10:17:14 ....A 12181 Virusshare.00421/HEUR-Hoax.HTML.Phish.gen-40f965212fa9b6741d442f0a6e8353ed1b7b65ab31d350b8efa7673fe3218464 2021-02-19 10:24:54 ....A 19472 Virusshare.00421/HEUR-Hoax.HTML.Phish.gen-41fa9ab046f1a47864c41f4f92599cd6eea7e7a1c1736d3184d2d81d4e3b7ad8 2021-02-19 10:15:50 ....A 8885 Virusshare.00421/HEUR-Hoax.HTML.Phish.gen-422ef963bc4402908f412140f4055f0e05f4da7ea1ab5a7b66d04f107b7378f4 2021-02-19 10:09:58 ....A 9940 Virusshare.00421/HEUR-Hoax.HTML.Phish.gen-44a1ab07d62656ada780cc23ec6d962faafde9b50447d4cc573e0f2e8f8b27e6 2021-02-19 10:19:52 ....A 144813 Virusshare.00421/HEUR-Hoax.HTML.Phish.gen-49a311e107bab434a3c2caf133a860974eddfa496be7863d926f78032382bee1 2021-02-19 10:20:16 ....A 221857 Virusshare.00421/HEUR-Hoax.HTML.Phish.gen-4bb0151dd1f8fa86b2b292e92e82f8f0c985770d16321e39e86697f962966894 2021-02-19 10:20:04 ....A 147809 Virusshare.00421/HEUR-Hoax.HTML.Phish.gen-8576533654692204cf25ccc0f4f0a15cda16e3ad919a6519661fd1efcc4df2ec 2021-02-19 10:25:44 ....A 10539 Virusshare.00421/HEUR-Hoax.HTML.Phish.gen-95f8e93a061a53d4d6836e4f89a1a9a625673e70885150b2eb2d7a25f635ebad 2021-02-19 10:24:26 ....A 145298 Virusshare.00421/HEUR-Hoax.HTML.Phish.gen-a8170eaa461babdfaf3ff1742dbfbe8216769cb46ddc5cf81f489cec19d9cda2 2021-02-19 10:24:18 ....A 11245 Virusshare.00421/HEUR-Hoax.HTML.Phish.gen-b1afeee776644982ba32dc7db2cbac43c77e87b370533b92bf7e7bcc34e0e622 2021-02-19 10:13:06 ....A 10087 Virusshare.00421/HEUR-Hoax.HTML.Phish.gen-bcdd7a4c7cc1be428f52094570d990fdf73c1df50e5883f0691940fc3367977c 2021-02-19 10:23:58 ....A 11033 Virusshare.00421/HEUR-Hoax.HTML.Phish.gen-cee72e2c5a619f6509a2fcf988deffb70c4b013f2b50e8fecf9aecf8bcc2d59a 2021-02-19 10:24:28 ....A 10081 Virusshare.00421/HEUR-Hoax.HTML.Phish.gen-dff45979a153525e61e9f434a4a17998f45be2380971a791d6122d67c59db9c2 2021-02-19 10:19:08 ....A 3347 Virusshare.00421/HEUR-Hoax.HTML.Phish.gen-f184ca9182ffa6edbd81db6b674cdf736e8ce5d657a6cf4052aac48a171daeb3 2021-02-19 10:23:32 ....A 16395 Virusshare.00421/HEUR-Hoax.HTML.Phish.gen-f9bf330141e4f690fb94820ab5255dcc4aed8b415eb043e9cf0ba14a7514433b 2021-02-19 10:11:34 ....A 4277888 Virusshare.00421/HEUR-Hoax.NSIS.SmartPCFixer.gen-3e0d1c53352f0ff7aed6f70b904951be1355606c4e991fa19106553eceaf4beb 2021-02-19 10:10:42 ....A 4910952 Virusshare.00421/HEUR-Hoax.NSIS.SmartPCFixer.gen-5427eaa69eebaea313b63956fc72b0321fc9669276fdd30e977a3b6da94c82b9 2021-02-19 10:07:12 ....A 36696 Virusshare.00421/HEUR-Hoax.PDF.Phish.gen-38369c4dc28aed160fad6ea5cdad8df5b8488e4c5e34b4c4f4f0bc9384b862d3 2021-02-19 10:11:16 ....A 61047 Virusshare.00421/HEUR-Hoax.PDF.Phish.gen-4199c676a7e538d4f234b1605b158fcfd503ae22a347e092bc782139257ea0e8 2021-02-19 10:08:34 ....A 32548 Virusshare.00421/HEUR-Hoax.PDF.Phish.gen-42e0acb3053af989fdbeac8bdd37b156a7be44f194a6fa7803da0d585053e7b8 2021-02-19 10:01:38 ....A 40502 Virusshare.00421/HEUR-Hoax.PDF.Phish.gen-44cb273cbc5fd553a92bb05f269ce7538aac2bafd0007a72ad51d07c995cf9d9 2021-02-19 10:25:00 ....A 40034 Virusshare.00421/HEUR-Hoax.PDF.Phish.gen-496dcf00168a17d81f4c49685a507044d66a90d02c6689488f52791385947755 2021-02-19 10:25:26 ....A 36049 Virusshare.00421/HEUR-Hoax.PDF.Phish.gen-51826a3960f22710b18908f66e78e04e1069e958a77dfe088f60e17806c5f834 2021-02-19 10:13:44 ....A 43988 Virusshare.00421/HEUR-Hoax.PDF.Phish.gen-53cc2669f9e8d3c6290250921745746909d1998a71d97af2d208139c2dfbede5 2021-02-19 10:11:04 ....A 39700 Virusshare.00421/HEUR-Hoax.PDF.Phish.gen-55d4618be08fbe024a9ba7f7b3e3143b0063c3ee5fcac7b07153e08cbc9a9284 2021-02-19 10:15:28 ....A 44162 Virusshare.00421/HEUR-Hoax.PDF.Phish.gen-5aa91b41de3e4613adb06dd20fb5bddd78a86f2a69336b0abfa7b0ed889ad91d 2021-02-19 10:20:36 ....A 45191 Virusshare.00421/HEUR-Hoax.PDF.Phish.gen-5d32905aec1e69f0499a26036b30c90c3a16571c6f979777ad3e6f203bc7a6e3 2021-02-19 10:05:50 ....A 4418432 Virusshare.00421/HEUR-Hoax.Win32.Agent.gen-57d8be54f92c505bd1b862fcf67e256d3439a7c393f18ed1656ca9ffbc208cf7 2021-02-19 10:12:10 ....A 2729136 Virusshare.00421/HEUR-Hoax.Win32.DeceptPCClean.gen-369974001e3ffd1f76f2eb81a196e214b8763e37fee1d6c9902afa677f9622b6 2021-02-19 10:03:12 ....A 890816 Virusshare.00421/HEUR-Hoax.Win32.ErrorKitInst.gen-3d5361c5f604301e7ec3ce4d55d5e4f8723f92a8dc7dc138b72a15a51baefb9f 2021-02-19 10:02:54 ....A 890816 Virusshare.00421/HEUR-Hoax.Win32.ErrorKitInst.gen-556a3526e1d22c226a951a1e56ae2be4ff3f5ba7bf05304398762929657c508f 2021-02-19 10:13:50 ....A 2686992 Virusshare.00421/HEUR-Hoax.Win32.Jaguar.gen-4f410df62c9a2ff59f3c90a862722ecdd9836bc34d759b7b4d00389bb3618096 2021-02-19 10:25:10 ....A 2192328 Virusshare.00421/HEUR-Hoax.Win32.Jaguar.gen-5af4fc3a12ac72d1eed4c6535ae53981a553a714f7a2f76c81cead917feb3783 2021-02-19 10:25:58 ....A 2686992 Virusshare.00421/HEUR-Hoax.Win32.Jaguar.gen-5c3467bc142b83b6a3437fa8ef6be95f49668460697cf2287d26596f7a8941ce 2021-02-19 10:03:28 ....A 4666912 Virusshare.00421/HEUR-Hoax.Win32.SafeCleaner.gen-55b2087110381dcb5c460b9b1a33c1307d25b659551448dae78ee1406951c93a 2021-02-19 10:16:42 ....A 6831104 Virusshare.00421/HEUR-Packed.Win32.Vemply.gen-5aeff78239df885f14eb5e9137e583f5f4816832061782257e42c168cc70b4a2 2021-02-19 10:10:04 ....A 5019440 Virusshare.00421/HEUR-Rootkit.Win64.Frank.pef-2207706255e351e2534be4f8cd760d01ac91438e4fd1c0be421164dadd01f545 2021-02-19 10:24:06 ....A 4310256 Virusshare.00421/HEUR-Rootkit.Win64.Frank.vho-8ecdffc548e3a5763c0308e800e58b90e0ca3ac5d97af76e16855ec7a633ab0c 2021-02-19 10:10:50 ....A 4310256 Virusshare.00421/HEUR-Rootkit.Win64.Frank.vho-bfad64ec81dfbf216a28c4ffbbdc20fee3605dfc3760af2d386c59c4e406860c 2021-02-19 10:12:44 ....A 4940552 Virusshare.00421/HEUR-Trojan-Banker.AndroidOS.Bian.h-67b9138f426d2943f1c8955117d3455b64271d84b4052e0037c52bcda345e557 2021-02-19 10:22:54 ....A 5040651 Virusshare.00421/HEUR-Trojan-Banker.AndroidOS.Bian.h-8a05f87bd6510df5be8ea2cd58310cab3a855a02ccfea3819bb205b831a66791 2021-02-19 10:11:50 ....A 34304 Virusshare.00421/HEUR-Trojan-Banker.MSIL.ClipBanker.gen-ae650b03fd2d491ff511dfca26c0f8edd1e6d779e5b7614973c53c9b3200d668 2021-02-19 10:08:44 ....A 31744 Virusshare.00421/HEUR-Trojan-Banker.MSIL.ClipBanker.gen-e68bcc31ba97c2f5c29f6d32b2971efca1f5db5873026e74e466bdfc9c391c47 2021-02-19 10:18:44 ....A 141182 Virusshare.00421/HEUR-Trojan-Banker.Win32.Alreay.gen-3a94c39632fe6b055eb90497b4d2763576d5d89b12ad3f23bfa0e85542b28ab1 2021-02-19 10:16:38 ....A 65536 Virusshare.00421/HEUR-Trojan-Banker.Win32.Alreay.gen-4659dadbf5b07c8c3c36ae941f71b631737631bc3fded2fe2af250ceba98959a 2021-02-19 10:17:40 ....A 2238976 Virusshare.00421/HEUR-Trojan-Banker.Win32.Banbra.gen-a4fe7f80218ba92dd0dc79e7894ec8f03836822b1c3014f0d979785c09f43da8 2021-02-19 10:19:08 ....A 339811 Virusshare.00421/HEUR-Trojan-Banker.Win32.BestaFera.gen-0868083e693208f19cd0f8b4896886fe6d7aa7ce3146139dd6665c5b08fbd520 2021-02-19 10:22:16 ....A 959264 Virusshare.00421/HEUR-Trojan-Banker.Win32.BestaFera.gen-1e5a328f760c35f905390fb4bcf0eefa75936c79a43e22ca7557da0e315c72ed 2021-02-19 10:02:58 ....A 827392 Virusshare.00421/HEUR-Trojan-Banker.Win32.BestaFera.gen-4707d6464c81e6f320d1a7d55fe223577d0d7d92b32faa5a733a8a807203e5ae 2021-02-19 10:14:12 ....A 4186750 Virusshare.00421/HEUR-Trojan-Banker.Win32.BestaFera.gen-53cddbe5ab70e2cda5420109f8d99a578491f17dccb77b3f9fa2677c0d6311f9 2021-02-19 10:15:56 ....A 1215120 Virusshare.00421/HEUR-Trojan-Banker.Win32.BestaFera.gen-66eb53699937b049b917bbcfa13b9b5d2f8449753dcbbf9e35405a766cdc9a70 2021-02-19 10:10:32 ....A 354591 Virusshare.00421/HEUR-Trojan-Banker.Win32.BestaFera.gen-6c2321e3f0928e3ddcc82bef42f2ff5c046da1c2ef2a0ff24f8e59f8133abbed 2021-02-19 10:10:34 ....A 800072 Virusshare.00421/HEUR-Trojan-Banker.Win32.BestaFera.gen-95b9a66abb8bb765e9a831ee0da955a879fbda3d8b52174f69aa4db7ca53ba09 2021-02-19 10:21:50 ....A 354662 Virusshare.00421/HEUR-Trojan-Banker.Win32.BestaFera.gen-af67c6d706b4d05ecce49bb094c8ff46bb25a3cc043d71bc17519dfc01b53a25 2021-02-19 10:13:36 ....A 1215120 Virusshare.00421/HEUR-Trojan-Banker.Win32.BestaFera.gen-b8226d8eecce8bfdf11e59092c4e1b24fe6c232e566bb2b665530834f3e2a12c 2021-02-19 10:21:32 ....A 1277952 Virusshare.00421/HEUR-Trojan-Banker.Win32.BestaFera.gen-c64026f3a75aae0061c011ea31523f423a1357697b60aad31b327feabacdfff3 2021-02-19 10:10:28 ....A 1021952 Virusshare.00421/HEUR-Trojan-Banker.Win32.BestaFera.gen-d14061aeafe3a40bbcef244d3908ab2a8c24849b69218eda8e84e531d2d3b471 2021-02-19 10:12:22 ....A 917232 Virusshare.00421/HEUR-Trojan-Banker.Win32.BestaFera.gen-f631405eb61bdf6f6e34657e5b99273743e1e24854942166a16f38728e19f200 2021-02-19 10:24:22 ....A 38400 Virusshare.00421/HEUR-Trojan-Banker.Win32.ClipBanker.gen-78bb6fe6bde75a9ba11d0d2f69306619290f90aa94448d6aa4da340d2144e1cb 2021-02-19 10:17:36 ....A 361985 Virusshare.00421/HEUR-Trojan-Banker.Win32.Cridex.gen-f333c2ee3ba9aa1ba78a5680c5644d4d056148f4e04dacd10870c1051e96dceb 2021-02-19 10:13:52 ....A 278528 Virusshare.00421/HEUR-Trojan-Banker.Win32.Emotet.gen-4beb0a0a2919648ee3179b05bbbfdd76712c17001c4023fc1bb67f2d99896d0e 2021-02-19 10:05:56 ....A 373155 Virusshare.00421/HEUR-Trojan-Banker.Win32.Emotet.gen-576b611f08cce8fb1d04693b0ae6a2a2e4a0e21c283f0ad8526367a3cb52fad6 2021-02-19 10:24:50 ....A 786432 Virusshare.00421/HEUR-Trojan-Banker.Win32.Emotet.gen-59d31a73feb71a8cd554ac20c87192e9e20402350d055b2d78a4011d5544d77b 2021-02-19 10:07:58 ....A 463239 Virusshare.00421/HEUR-Trojan-Banker.Win32.Emotet.gen-59fe9dcfe1b682e4fdc1c8197a0dc8e646fb2ffe21a38ca295980c06822930d8 2021-02-19 10:20:16 ....A 201728 Virusshare.00421/HEUR-Trojan-Banker.Win32.Emotet.gen-5c8b2e90891d3d7815277b7c85f0f9d0a703f9f02c78fd79b5f0e1bd9f25dbfc 2021-02-19 10:20:32 ....A 221184 Virusshare.00421/HEUR-Trojan-Banker.Win32.Emotet.gen-5cb146f7c57a28b2a720363829c5691de744d0a35677b9626012fb6be2818ca4 2021-02-19 10:15:52 ....A 98304 Virusshare.00421/HEUR-Trojan-Banker.Win32.Emotet.gen-a4d6cd80ddf91cb532da271518fd255ee929e2e4e7063691f04c0d15899a3ca8 2021-02-19 10:25:10 ....A 401408 Virusshare.00421/HEUR-Trojan-Banker.Win32.Emotet.gen-d98e812ed83dbbe1b772fd7cec1de06916ad32b8252da527ea52f6b521243200 2021-02-19 10:14:08 ....A 211741 Virusshare.00421/HEUR-Trojan-Banker.Win32.Emotet.pef-376b41915adea1d5d7f4cd5cd156529b81caa1dbbb3ccfd9ff0e0c79743ccc76 2021-02-19 10:15:22 ....A 323584 Virusshare.00421/HEUR-Trojan-Banker.Win32.Emotet.pef-3a9443331bf10c3f10e9c3e33035431992d6ffdf6b0b66b067e45b519b50d064 2021-02-19 10:26:02 ....A 437248 Virusshare.00421/HEUR-Trojan-Banker.Win32.Emotet.pef-3fa86d0f5dd7e27734516634c920ee9f8e3ab867111075024c7550ab1ec232ab 2021-02-19 10:12:26 ....A 225280 Virusshare.00421/HEUR-Trojan-Banker.Win32.Emotet.pef-49e83dacdfd52833e6c09ec002d4f76844f63bd63f7cde5a06755dca2e5209cb 2021-02-19 10:02:52 ....A 153088 Virusshare.00421/HEUR-Trojan-Banker.Win32.Emotet.pef-556ec05bc62ac278715ac107f0352a718d1df5910ff5635790c3a1cf234e5b67 2021-02-19 10:23:34 ....A 153600 Virusshare.00421/HEUR-Trojan-Banker.Win32.Emotet.pef-5a8afd7d635d585d6eef2e3478f9fe4b7a815f72f48464a66353a1be0c834f7d 2021-02-19 10:04:44 ....A 884736 Virusshare.00421/HEUR-Trojan-Banker.Win32.Emotet.pef-7442f1d65cceb8f583f3f72b21e272cbd0620471c2a883dde07900aaa2e89d18 2021-02-19 10:15:38 ....A 1337859 Virusshare.00421/HEUR-Trojan-Banker.Win32.Passteal.gen-c6e7664f233a1f2425e8ba904d8ffe46adfa61d114a07731050e4ffc4a2e8838 2021-02-19 10:12:12 ....A 569344 Virusshare.00421/HEUR-Trojan-Banker.Win32.Qbot.gen-56b00ad268437ab13a1f697139503ae499204e0057acc002768c1f69db25a049 2021-02-19 10:07:48 ....A 830416 Virusshare.00421/HEUR-Trojan-Banker.Win32.Qbot.gen-6520f6db3281baf909760c8bd0ecbd4f75cdb9741132ce3c39ad61d5a3ab1d11 2021-02-19 10:16:18 ....A 376832 Virusshare.00421/HEUR-Trojan-Banker.Win32.Qbot.gen-a2f4b595a2a513ddf16f758c390568568deef2de0b8618db9dd716de893e58b7 2021-02-19 10:12:50 ....A 569344 Virusshare.00421/HEUR-Trojan-Banker.Win32.Qbot.gen-adb88494e762ab691988b60a10c6b7f8cf3c921f878a189e9a468ee4cf059820 2021-02-19 10:16:10 ....A 569344 Virusshare.00421/HEUR-Trojan-Banker.Win32.Qbot.gen-b7898a7da2fd73de6494cabb18090115e5a966a667478cfd55ab75d305dc3109 2021-02-19 10:19:02 ....A 569344 Virusshare.00421/HEUR-Trojan-Banker.Win32.Qbot.gen-f540357d1b588091c99f739171e8846fb604a5ee0f9a3dd776f5584c023cb4a3 2021-02-19 10:18:52 ....A 349664 Virusshare.00421/HEUR-Trojan-Banker.Win32.Qbot.vho-a4f4aa983e419627c13b8ff56fa2fcb03e957c902cbe35522baadea5176db2a8 2021-02-19 10:02:58 ....A 350152 Virusshare.00421/HEUR-Trojan-Banker.Win32.Qbot.vho-e8cb0c1bdc852fa5262732a94ee136e7e7417459b7570055427db9458732042a 2021-02-19 10:14:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00020a4a99479749c00faf7a1b7aa2275a1d2a7982eedff2e0eaba9c23de4f03 2021-02-19 10:24:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-000ac68ff2b36129c00ade28f024aeb3f7f0367e827cd65eb5211e3e8ae66677 2021-02-19 10:23:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0018bbf0472b0fe707c5fb10e09567d34ae9f1dead4ec49219bfbb3870e813cf 2021-02-19 10:18:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-001e88b9a3bd7881787dd979735c31744e7f538657cdffe4b9a1da4f13311fbe 2021-02-19 10:18:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0020aaac689c8b10611bd54d2e8a2b5796c412df6caecc4c9a4f88f3a22746e2 2021-02-19 10:16:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0021cbc828a6d2556e0755bafa1f56637e5a9f2eb0dc6ee53567923f13df1683 2021-02-19 10:17:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00257b24d12d9a90b76b7b0afc725ec6664e37fae03ca82a984e6bece989712d 2021-02-19 10:17:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-002f5b373e1b259b7755514859d41f8b2767c101ecc24cbcf0d1a4dc9cf216b8 2021-02-19 10:17:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0030b49e51a2b1d39ad9a61bda9c1a55ee1843b00a56f98077013b1bcc691097 2021-02-19 10:17:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0033a1f2b9204fa4f5d763ad5d11b259272c128e357be13da6873feb98c2af6d 2021-02-19 10:17:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00350eb1d951327205147806d367893f95f7b3de1e4b4ca43b587d6b71037430 2021-02-19 10:18:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00444a8b614fb035432abce7885f8b476923f105cdee41d6c6ce67fe25283f07 2021-02-19 10:16:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0047140a0dc21762a38ea1bc557e41c47256ec1dca1c387cd30e4f38e70a793a 2021-02-19 10:12:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-004ab08ea824ef90e461dc66567d4f02bfa24de1f55a058bc3aaa2066da6c841 2021-02-19 10:19:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-005b2ed6f6a21b0470277fdfd35619f3ea7908d96095b6b99a794e7e3a0944c0 2021-02-19 10:17:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-005d6ae49198da44642d1d80144ad309e026c8fc7317f561f28b909490ea084a 2021-02-19 10:23:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-005f467e3f83fd0ea98d85605d463ca1153815fa06c1cb1689098976e3a0bbc1 2021-02-19 10:07:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-006c03c32e5ccc6977eb9209c2c67880d2f7d0a3253a39aa576036da3dccc46b 2021-02-19 10:26:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-006e90498675cb3b8682c8a95ccbc95be2eee4693f40391b8ec8b4183cc6eaff 2021-02-19 10:18:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0076a870cc339b3f4d26b824b34c66743126d37bdba2b5d0cb94453fa65fbbb8 2021-02-19 10:16:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-007a0b0f26eca36721ca7cefa3fc770dddce33482f57ffe43a706a31c5bf9722 2021-02-19 10:17:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0084ca4e516291c1882cb951bf669200794d6a65c2ec0b3b90f641437b295b55 2021-02-19 10:15:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0086b0d90756073f3200513258d8b38fc6013f1c6bab0e944cd85a26c098822f 2021-02-19 10:22:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00876653e01b4837aefef575dd0af4c123a2a4d5a4f5e3086e0d16fd443a08fd 2021-02-19 10:16:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-008a05e2ee00cdc7e2c6e7c4b9f03cb15516179f6da125ae6740a2dafa6a31c6 2021-02-19 10:18:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-008c727bf1dc645e4684829ca0a018b85d3cdb4d139ef28187f42dbd307b2a61 2021-02-19 10:14:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-008d09bc419553228b6b8e5d7a6b0b717ada257348fb39407c822812bf15757d 2021-02-19 10:21:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-009684c5c5de7247f1b0a9be9b925cb4777e917e29db0b9a349685b4f951e390 2021-02-19 10:26:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-009cc50959a3ba71ca4dcaf54ed6cc6efc69773a9b2a5c80195086f131e956a0 2021-02-19 10:18:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00a3f1e4cf10d4e41ad5f68858f12a3857ceb1f3b5d08c7dc9acb11b195ade28 2021-02-19 10:18:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00aa36dfd4ece0fc2c4d5f5d11c2517d0e9bb5f8ad2c95fa178c2c76b33d721f 2021-02-19 10:15:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00ab51100110b2393d33e87de8941e247903373eba65707cd33035e0a5af8352 2021-02-19 10:17:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00ae49b2a8bba92cbaa40a6e7b76cf478ca009c6282660d104354cd3294452e3 2021-02-19 10:16:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00b4c347b88ea971b019b861c9ea55455a6462e6f08343df27854796eb68d6a4 2021-02-19 10:24:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00b52b47f10fbdd7ab9ac44c379369c3492b72931abdb133518f16b8881584af 2021-02-19 10:25:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00b7e28b16690e883b89dbd37c1dbc2f710bca7834204cdc2df2689924ee957d 2021-02-19 10:16:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00b7fc4f959850bacdd30d35bbc2b6ed3a2bb87bbc08724b838bfbcddbc6037f 2021-02-19 10:17:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00bcf7c1df6d3fac000900da4b8f4300b3227fa1875781fe17df5e72650a283c 2021-02-19 10:14:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00cab7893e29beb801e3dda9f3468d8762254bbd4337f89797f30e21b30c2ec0 2021-02-19 10:18:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00d7ab0c76e77a7cbdbe9a8824f32e2719c888858e955767e34e4cf8d94fbf85 2021-02-19 10:18:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00d899a7022fe052fdf472e5a0765522feb042e8e469d9d8ede7788af0f5caa0 2021-02-19 10:18:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00dc060deba69a82c690196efed9f40790003c839131913982c526b4ec63ee10 2021-02-19 10:18:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00dcd251221eb07285018c6a6257de7f3c743dc6e0d0c9867be7b35d328142a4 2021-02-19 10:16:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00dd1b74a9cde2c176018d90205fa6cb0775a0cde0efb36dd42e666f61fc7773 2021-02-19 10:17:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00e354e9bc49b360967412f6170b00c9504c7c71b4a7e9f561c5e426ac402436 2021-02-19 10:16:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00e7a9847a8d660a7e597a61f09c08d35adbac8b16eb4f8eb594fe3477c10554 2021-02-19 10:16:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00f88595dd4ce51baf5cd4c65ffa2d0f3720df873ec83ba0926b446f6ef164e8 2021-02-19 10:21:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-00f8963dbcb468fd03788cc7ca0724cb004248102f143378369e8d95471c3907 2021-02-19 10:18:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0101aeaa8705b6ddb2f64bfbb4bef9619fdd056fe32bdbd4b11dc380976eb057 2021-02-19 10:18:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-01030e908b40eef147cd9b5fb0e863688bdb5ea044c096ba816498ca9997c2f4 2021-02-19 10:15:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-01077fdf53b19d2e9cf68f9fa218733b28adbbee71eaf50569aae58ce6b2ffcc 2021-02-19 10:18:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0114fd2a5afec55734745648039f59c67795b3446b3c689481c17c6a574bd2ea 2021-02-19 10:21:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-011cec03a1f33dfc94908f98285f321126172329affd8385c7f516d4db6c205b 2021-02-19 10:24:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-01201cd64c3b214c394164ec92e6c112af60194c87a70831f5f78e76a494be92 2021-02-19 10:15:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0125c0dba11da3fe45024dc437138ab265bf4d6c4a01296d975562f584837077 2021-02-19 10:15:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-01289fbc62444bbe493070cdbb52aed53a01625550953a096444f47efb12ba52 2021-02-19 10:16:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-012e194e9039e1d93cccb03c89f8a39711d6c62c7d674f08993a9881ffedaf68 2021-02-19 10:18:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0136188198baec3a37305d463fb0ca170ae6c81cbc67c1a7603268f55d64bf39 2021-02-19 10:19:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0139be1d6a02277615a571164026e4107590489b2d3b0f58bc713e354eaf12a2 2021-02-19 10:18:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-013e7b67ddb9e1d09e0e8cdb52203c55751b6b3dffd73d5f36094e99d47161c6 2021-02-19 10:17:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-01492d11e018edf5777d5f3ab4c322e06140585cd6da964d23e0c1f3aec4ede1 2021-02-19 10:24:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0151485faa729bfa9006f46be9fc8bda8fc0032be767e31fed03f1f75771f217 2021-02-19 10:17:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-015c89360d3778e405fa61dab86c33a040f72fb523e1df96dc7d10ded09d2f93 2021-02-19 10:15:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0160d609010cf4603ebf26af88dc6f8389e70e80dc01d5d89d5ccbe65d9449dd 2021-02-19 10:18:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-016ccb09680499b7c39f5794d9b5b02a51bb579a3d102a62b285d33060a819a6 2021-02-19 10:18:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-016e0bf6fbcea96a5173f953c36d9a760bc1cd269129ba51332b81d1be8f0ed6 2021-02-19 10:16:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-018356de9c83ed089409ba12ab7e5cbb58374153a676dc7004ae01de81b004b8 2021-02-19 10:18:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0186754e57353d6a9e2cd36eaa2b7488442819292f56cf7649143d9829c2ffec 2021-02-19 10:24:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-01868bce8b2813e3ed2a742670af6e1ddb583b07c0f440ced6a467775c29b561 2021-02-19 10:18:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-01885ad2cf8e41cf673429e4c82fa3e9c40c0c37fa27fc18e51a1831ba7bc991 2021-02-19 10:14:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-01a19c03f3a4aaf0f897effb9ac86ebcb93a89be2b3b5fb3321df46a911885f2 2021-02-19 10:16:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-01a1dba7fd19cfe725d04e79ff31d308d9f59b704a28e27a8f019eb230efef75 2021-02-19 10:16:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-01a58106e7fc48dfac2e9d49c2c5fa52383b6d42327319f9c5bbae115bf875c6 2021-02-19 10:11:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-01af224c39d7ea492626f9084c5bfd0f67b80e8953b5851ac0322540dcd3bff6 2021-02-19 10:16:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-01b2d37376d7f43974ed142313c35dbd3a199bd4794d7f47dfdcbbd1dcf8626e 2021-02-19 10:18:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-01b4247d7104c686890fb1c4267aaf5b1c39469dc4319d1e9d91c6c2a407fb0c 2021-02-19 10:15:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-01b691ed3e6d8641dc9aab64e6e4af435f09df976532d524551a3158bea02228 2021-02-19 10:14:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-01b6c853837d4abb25201da7208219214837456f90c3cd38c52e22d71355f2ad 2021-02-19 10:18:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-01c518d8dceb1b674e9a553a490ac56c95123e62a9aaad8f42a2accf0d5f795f 2021-02-19 10:17:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-01c7cdce693c300b66168734c6cb85bf260424185ff42d65d247d33546a31587 2021-02-19 10:16:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-01dac8754c27fa078d70f5e20b0252725ec511d0eeeae1662f54c200de8b640b 2021-02-19 10:16:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-01e128c6b21175463fc55ccf0782002dcb068311ad73fca53ccc44524a859329 2021-02-19 10:16:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-01e7689091c25e1ba8fac3926ed6b182a35209db91ab5f49dca2dcbdaa0a63ae 2021-02-19 10:15:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-01f15ddaad6fd79eb5a2b8d963a06181e2ec8d33d9d208ec1b35641b50899b2e 2021-02-19 10:16:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-01f974dc47ee65ca46fe2e5ee73deff02f3ee93e5b407ccdc596dcd0589a4e18 2021-02-19 10:18:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-020128cca060bc94dc96d1c37338cc9a725077a75740d80df80684564bd8866a 2021-02-19 10:22:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0201a69623cf0ced2a54db38b2068b22e67821f6acf82093cefe30f6598f8a5c 2021-02-19 10:18:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-020c9d6f4e0f474d3c1de5071cde3be5c92c77aeaf1fad3bc8400171fb676e71 2021-02-19 10:23:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-022c1ebf56dfb9a1f9576391d8c372d9f2f864c002ea1f06bf7970d0c7ab6e82 2021-02-19 10:26:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-022d387b81298b90f84f6628a68fb785163af7518e8357ece520c27ead137db2 2021-02-19 10:16:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-022d71299b8960f5329b3420cb66a6ccfb75a7c8e1ea944b060d02c92a361394 2021-02-19 10:17:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-023dcb0439c233114f950412bcc890986c5864e044914f58bd684a01b1f7a4bd 2021-02-19 10:16:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-023f70cd18798c2b5e15005ecd218b3bec228c534141e7e5b4bedcf5a9f1a947 2021-02-19 10:17:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-02429cb154be9b4c9be4d77d99a396fc60aec504ce1689050fcc947ceedd7c18 2021-02-19 10:16:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-024327d873463904f7029ad8be3130b1cdac3da5b8ed4d17040b3b7f25114905 2021-02-19 10:17:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0245e4d4f9695c5b92027c723250f8d5f3e44d7f36723e722e478ab64334acac 2021-02-19 10:15:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-024ce1d941cffd0cf117729272d02de0a9a43de18c5ba680837dfb19395bcbe2 2021-02-19 10:09:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-02541cd52cbc2d263bce56500aa5adf38a974b6c1a8d7d383bea3f1e5ef506b7 2021-02-19 10:15:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0257e56a034730f344bc26927238db018185c27b47ca0717090cabd425b413d7 2021-02-19 10:16:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-025c72f1c3499ef0e872417bcda4214f54ab3f125da0db8b5af77e02ce8743ca 2021-02-19 10:26:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-026297dc43111470fa3bb239f39e3c76582f616040dbb993e0bbe828f0423a2a 2021-02-19 10:18:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-026c62c67b5a453d69756bfa23fe69d72cd64c3bc680b0a04a560c75c4a15846 2021-02-19 10:15:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-026e84ea58d427f79f3abd216b62fc471f2cb72afb6960003a4a3577dcc49c8b 2021-02-19 10:17:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-027ebc29945e3ee90892f12dd97f7590e3ef86ccfe2a1a99ff4d52fcc283c69c 2021-02-19 10:15:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0287257a9c5da401b2bde2d32e6386538ac4eac799a91218a0df4ac6da93acf2 2021-02-19 10:17:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-02873aa743948e163ae7a1c9c3b8e42451231af27c1774fbecf69e432411c5d6 2021-02-19 10:15:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0287d43d7c588784238cbbdafa2c210957cece93a98d934e0d3726853bdb0e75 2021-02-19 10:24:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0288725c7a8f690f75b5c41953f3ae2118e09ded5e9798a401a26d66630d78ee 2021-02-19 10:14:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-028fe05f843806a0bac164ebd75aa6fc1e560cb2d847761008701f5ddea4a6ce 2021-02-19 10:25:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-029c5d2e5db315b65714923ef1dc2bf1311c5affe2865a4113acaa7291282922 2021-02-19 10:22:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-02b177a31fd121d54963fbf387d75d43272ece05d28a18ff55b196e0fbee8177 2021-02-19 10:16:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-02b42bdcc24d8a9ad43e6c325ccd64ed0e565c7724bac8d089730685b8b8863a 2021-02-19 10:18:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-02bb38770c754cb5842b9ad0ff0dc9d79b050964fee990222f5a49a524780003 2021-02-19 10:16:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-02bda4a9d112aa7c2dc174e98fad1e57a940ce8371ae87cc21887d8897c0d178 2021-02-19 10:16:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-02c1f47b8f08e7c8daf06c5462286c39264c0bddff3ebc36b6f9451f36404583 2021-02-19 10:15:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-02ca0ddf069af1e18e7f4b1497f9376e5fca0ca75b91980d8ca8edade676ad77 2021-02-19 10:25:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-02d309676d73e19162418ea7f5f8727e04595c51ea8243b382d8fcd5651a0c74 2021-02-19 10:18:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-02e0fc19d4c73a8314c3e17b35f0126cb54d7458fcaad4aef78456d5410d24c1 2021-02-19 10:16:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-02e17cd31fccb33faf6b0f485d8443cdc42d20de975d3d6a8ab80deade9b15de 2021-02-19 10:17:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-02e21a2afea2083df4620822d0bbe1806c694d9dc5d4533390c53d2d2d18656c 2021-02-19 10:15:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-02f89342cfb0f174522683b98837fa2daa07cf8e5611832aad620da432842ce9 2021-02-19 10:18:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0303cf0a5b5c2a7436aafe01961b7eb94e2465e308085deee22078f542966e43 2021-02-19 10:15:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0304ec4317721ca6c4cf9838ce7c29198445d7bc7f33e3dd1cb320f51075f247 2021-02-19 10:15:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-03094a3e0eaeb0a522511d74cff1be96a11ba8216d5bde2312d706ca32b4a497 2021-02-19 10:16:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-030ab9d8e5e3cc1997f83a28f782ddd6f24b00cfea22c41237b66ef4afc14ecb 2021-02-19 10:14:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-030ceab1140cd0c44d494594a12d768beea5d04224710109d5b0103ac43633d9 2021-02-19 10:17:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-031277be1f4f63c973687691ef2c0870bb53bf0b67efadf49357694f311aa082 2021-02-19 10:17:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-03163859e8b3becd36f17100296158aeddd9af60db1af1745bf219b2bba18aea 2021-02-19 10:17:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-032364ce4e9c65ced19a478f06d0c3653d3b71e5eab7a136189d20acf0201437 2021-02-19 10:02:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-032c6a5b3f3c9f6284cf2845d33d0691d25bf736748f374c73a996b00c634b1e 2021-02-19 10:17:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-03396b05a4ff5082a70d35515d257295040c388f8c1d9de2f5d11e3e3c5978fd 2021-02-19 10:24:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0339dd56d3ace26c7ec42d46378014cdf987a182557d28f95e6643b2b5890c44 2021-02-19 10:17:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-033d63f2a6578ea3185d4fd2bf0c63b423d3688966fc3243c0802f93bd444154 2021-02-19 10:18:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0340b8384a97fd6c52643d6449e553e6f986ad3bb1ce3b48a968cec047bb16d8 2021-02-19 10:15:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-034633a8bd1a45b903044a72af4d8dc901a7c8e1d8b2bbb4cde8405b9c0b178e 2021-02-19 10:08:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-034b654d36423c72e7febae2e488cc731d9ef48fb6903609dd3229ff47f23e68 2021-02-19 10:16:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-034ea3c5f053d1f6e20c11d8d586cb48842d62743e7c731ebe02aba88d96388d 2021-02-19 10:17:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-035c636d37ad35ccafbb7c473c76495254c145b60b02eceedb43de5824f714ac 2021-02-19 10:16:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-035debd17711eb01de91b5d0e3e5d1bab3e4b855a492c873824d450f8b79f3b7 2021-02-19 10:18:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-036299c09d1f37fd877ed35de73d500ce27e61c0058e02688c16432ae5e1c930 2021-02-19 10:15:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-036416c002821f70ae5a9fd13efb89f4f9b4e7a0901ae72475a0c8a08fdc20c9 2021-02-19 10:14:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-036499739dba4bb6a32f0eb9fcf08995e5a70516f951e604c6ba68c608604283 2021-02-19 10:16:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0366fa2420039f7504331edc3c063eee4fa8998b7d114d99407a02b7cbe0fead 2021-02-19 10:17:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0367d7ab01fb366a6467df6813a3d89d9da02e27bfdb64fd3b17f35aa35f7d62 2021-02-19 10:14:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0368b4ed7d336e80f4819d3d5602ee021af098a5796f0bf71508fc3dcf1e48cb 2021-02-19 10:17:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-036985b00af693fb8dcbec41ba8cfa060b82edaca09b24a26f1c7bcbd8d9bffc 2021-02-19 10:15:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-036cdc803d41458ea6170ac0fbfbeaaf27050286ea64abc5d2fb4ecd8d7094bf 2021-02-19 10:18:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-03731198f44ff16034470666729e14b423bd423dd9ba58c18f08b1163ab74df5 2021-02-19 10:15:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-037436bde3c9e1726a92794f721b90f7241be8ff3f038faaa111e4380059c987 2021-02-19 10:17:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0376cac7f3d5de5fd51e9f96c5f63a5ccbc355ed933bf7ff3b207f1dbf3549c7 2021-02-19 10:25:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-037f9005fb263d52002bd97b60978ee1dd6d45ae88166c5d321416fa3fd5cc05 2021-02-19 10:18:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-03864af9dc5fac331267f66c07ff4ddb3b0b518d0fed0e53446c94893e3a507f 2021-02-19 10:17:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0395788551707ed88d58bc679f5a3e606f83b624b1c70fa04506876845e10c92 2021-02-19 10:24:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-03977d54924c0e25fba6cd08732f32564466ee8a6767784acb0b642e7c1c980b 2021-02-19 10:18:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-03a8bce95c4e99093e4e7e24827d5dad921b11c792aba94963e681063dac9e61 2021-02-19 10:25:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-03abb011729225c600158245c9ebb18a3f48899ee6c8187e6745e05124b88e09 2021-02-19 10:17:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-03c03b55f8195e55ac262de7940cc4820d1d370e99cc41569bde4989a130f9cc 2021-02-19 10:18:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-03cb6179d5c554588f6ee4fb7305b9af57c4265b4d047b8dd648ae8c377ea7e2 2021-02-19 10:18:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-03d97d3294ab0cb3369a31d9196e34e9cf2997908bc94b0b20ee8f4ea8c5951c 2021-02-19 10:18:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-03db28cc09bc0dd89f608b2ab859319a1b5bad3f7b7f6574799aed50fd68d7db 2021-02-19 10:22:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-03e1183f611b3338ee7e9984d5bfa521cb65655f3d464e177e3c324456ec2918 2021-02-19 10:17:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-03e5c1185de63c18d1d515d8f0b0acf68a72faa886d7a23c0a264cc3dd60cc7c 2021-02-19 10:15:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-03ea7b52c46c0a1f2fe3f6a2517a541c8fc7c836c8ca0cf9fdae26b528509a6a 2021-02-19 10:14:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-03f232901ca0bd0f636ad4cdf396a51bece4d2ebeadbaae9bc10e80c67648947 2021-02-19 10:14:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-03f41fdf452ff42433e5fbaddc1f20404b8fe262b2c26a44bfbcba8f0efe3ebe 2021-02-19 10:24:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-03f4d923e0c71c178de5bd7959d03f928aa0ad708a0d80d6e75a7ec728300661 2021-02-19 10:15:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0400ddbb180d02ba9f56983d27c97ca13475118c029d2d16e87c63c2f1055e9a 2021-02-19 10:18:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0402edf1adaa6a728d6bf0f9a57e5e53c8cd1aff2c982d5eee6a66c4072e08ba 2021-02-19 10:16:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0406160e6243872d8a593c719de1919ae07097d07b4f7118e78f061aaac9bcbc 2021-02-19 10:14:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-040d78db6f34312d0a0b6fd2f7c7674deb5017b3ae175dd064e3beb6c5c7dcf0 2021-02-19 10:16:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-04125f88f04979a684bdc91b4a1515deb675bf258aacd134ae0e196be3466dc4 2021-02-19 10:17:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0432389a5142f7b5dd93f1aafee6c6bd2d5a3db50a8b0e2f9df9ee615817adc3 2021-02-19 10:17:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0432920e60525dd73063aa37ea8318f08fd31f80285a2b5d0d1afcfaf26c87ca 2021-02-19 10:18:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-045262f96d1f6eb6a3b258fe426ca9750684e1ea4e1f1c6b9fe9ba86840db466 2021-02-19 10:16:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-04625edb9e8a22c8abf6d27b82d8745863149f92026b98601ddc9a2b310f5ab5 2021-02-19 10:23:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-046348e4c7ccc3a25ea6d4842edbcc2128c5b438bdc604210f7a97e53f8cc5e8 2021-02-19 10:16:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0469060114e6f30ce4cbc1ce9fffb4edc411805d36b2877b2ea706804d897bf7 2021-02-19 10:17:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-046fa5145ac50b13f7694cf216e2ae569aa2a0a00dad524823c01469b27a2a7e 2021-02-19 10:17:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0471369aac34a60d89d1426ad0a13016a3f0d01e326e16b4a8735d4326b3e39b 2021-02-19 10:17:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0475dd484c040dc29f5d5d3de36965abace66cf8198b5cdd6bf81ccef663a66e 2021-02-19 10:14:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-047c7f6256c76f0b24d2a7fb9ae2163c9217592e25050c45a55064f2a7e42780 2021-02-19 10:18:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0482818c554519aefc462050d128d07818c7961b4a413b18d4a83491645031eb 2021-02-19 10:16:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-04840457fcd6971008407e3649ae1180a750ee06361b94e5e1d4095776e3eb9e 2021-02-19 10:15:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0486c1eac06a980f69309c3724cc4ab71e5aecd35b987e845b912300909f9e86 2021-02-19 10:17:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-048e928509fa7eef94f2c884e088174bcf7315a02b13261c7ac1f6f01d2ff2df 2021-02-19 10:15:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-049b7ba2765ad81e54a61682baf75fa68e1fab5634176ec41c6d216572ad2c00 2021-02-19 10:21:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-049ed8639e032f030d9f3b14bc2cd09fa27beffb92ddd348f91b2ed11a1de852 2021-02-19 10:18:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-04a9d135592b5cfa223ee437d0b16d6c71cb9b2de81917815549a2a0f848944a 2021-02-19 10:22:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-04af512ee1ebc5fe801e28f986596924d8fcac213803b6dda43dc07bc689e502 2021-02-19 10:18:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-04be06504bd1d82b7008408343c07ac31793cedfde9651372feb630a412d7879 2021-02-19 10:15:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-04cc91e525784b301ed841b25b2e1f4820230562fbac9fdab65c16cddffbd03d 2021-02-19 10:15:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-04d6eefdd9e240b971182e3876480fc67d8c592420a44e165d275c03404d9f4b 2021-02-19 10:18:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-04d7aee24e6394bf3aeb4a51fa12c417137a29570280aee557a7582b89a1e75b 2021-02-19 10:16:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-04dd906f7318da1b3751f808ca52abd87fc4fde7e38a14f666bf896351f80e49 2021-02-19 10:17:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-04ddce3ed72f3ba1b7528cb785a4682439746c1ae889dfae1c99f0920849af16 2021-02-19 10:15:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-04e0b099f56073c005646ee3fbcbd1dff5bdc344de78a67d8570241b1ca61e3f 2021-02-19 10:15:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-04e606a680668d80c4b5411fb0e61c84c2c357bc836aab47a35b581f8e1b84e5 2021-02-19 10:23:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-04ea9541f66eb76cf174e505b1b24f85f0c40c317c1a3bd5ed931e5f8e4d563d 2021-02-19 10:17:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-04f29ec3e2971c93fea6baa000996d71b3ef87a7ddb9bed6aa21a1e644b27288 2021-02-19 10:18:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-04f8d01e6eb5e3cfd362b5c127690b9c48373219f94c0f80aee33fa27371ab4f 2021-02-19 10:16:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-04fa2e57a679f0be274af9a2665512cb62c9d4229ed8cdab95021064bbac7358 2021-02-19 10:15:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-04ffc3d23bfcf24701066dd3b282c9a20677940b8673fad79564b33d0636358a 2021-02-19 10:15:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-05010a505154a986989f00d42b6b9072e97056c796b1934e3ad6819ed6002d75 2021-02-19 10:17:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-05044158d95a472ce22e13d77c640c3dd4c434ff6f908094d65e9e7b13c93455 2021-02-19 10:24:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-05146b852ef4c9562846e568e2cc2ee3ef0de1132d4e77f4e7b3af74adda7386 2021-02-19 10:15:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-051d5f260c60e810a343f6d93f49271ca532a41e231b45028907b4fcadfa0805 2021-02-19 10:15:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-051e5568dd22026dff3c20a65d566d677c2f5930db4e2e503415a9cccb4613af 2021-02-19 10:18:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-05277749da5d0b0138a04fc438b1cda9a85485ad92ae824fbaba4c02492ae173 2021-02-19 10:15:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-052b2b8064e8a162aa9f07147cabd53bf3b93dc118091fa4b9587ebe32a079e3 2021-02-19 10:17:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-053ed445b5dc2ec572b39909cabefa6e9262138ab6a46208779820bb4c85cffe 2021-02-19 10:14:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-054125479066fa1d77995b0fbdcb19876b5bd0984d0c4418f26e3bc873051eb0 2021-02-19 10:18:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-054a2c2fcae7fb85257a9ab77dd511b83091bb620a551dc19dab21606aecee41 2021-02-19 10:14:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-054fddabd198d505fda3ce61f47504d3e1a31c6d854f5e15b7d85cd4a5170992 2021-02-19 10:16:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-05534928b2cd6ef910b8ab4949d0309910d5d3a271b6733cc59254decff18c21 2021-02-19 10:19:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0556cc719718afdedff35cf745e5e5644d6c00bb4a4bba696da5217bded6a252 2021-02-19 10:16:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-055f12410a183e4b499ee708a8b18057e9c6499dee3c8a2635592a41462e61cc 2021-02-19 10:14:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-056c14a5f74e2cd59677ced94a862d42dbbbe879443b12964e05f962ce6678c8 2021-02-19 10:17:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-056ec6a8e4ddf18e4054208058a26be020e0c96482c45c9f5cc450d230111f82 2021-02-19 10:17:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-057521be73ebe96fa2d6b08c364cb15896bf792db1c2b166eef3f3220111e1e4 2021-02-19 10:18:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-057e66b3711e73ffb60902c821b8544ebf40377f14be6933a26528189afc83bd 2021-02-19 10:17:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-05806fa5620e62b1b38d1a1805af6e58ddc747edcc5e6039e863aeaf6397d297 2021-02-19 10:25:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0583bbfbb5ae0db003d1313f45cad1840de4d1a1e47f67778659bcc8dedbbe83 2021-02-19 10:17:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-05884999c2da8ba8bb496c3483bc1909443a9e35080e4f6e5c5000acefc6abb9 2021-02-19 10:14:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-059d8993fd5675d61bc7b0b850cc837aabc3812c44c28f0d4cb8faaaa0b434ab 2021-02-19 10:18:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-05a8b7b433002e1bc51218c571b0433e4293d3b62e69b9531a3a16bdc03321ba 2021-02-19 10:14:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-05b201d62e5387ca2979cee335c08a13515ae4ede173a8ecfefda2231986aa57 2021-02-19 10:16:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-05bf3da1f92e1f7e86e75b8443cc1f347c288f63cca4c024400dd27ba4bbb688 2021-02-19 10:25:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-05c49deb7fa88ccf6c24b3e2a99aa2bdaf72a3e936fd607e90a29fc866354c1c 2021-02-19 10:15:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-05c574205623097c760aa1f7221b17218be7b8b125a0052807ab993c2ee6ced8 2021-02-19 10:17:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-05cd1a474f406996933442f3cd8d1d717d0b304dd8dfb3ef94f58b464828136d 2021-02-19 10:17:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-05ea311e08d77977bd80c17dd8f465fcb7d8516d3a0abb4622dc3be595f47fda 2021-02-19 10:16:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-05f0d8ffe31251710ae5e6ff038766a4e22d5fbd82f87823594fe82e8e74be9a 2021-02-19 10:22:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-05f61bd9ec7b98fb94809e2e130081408f8499f547512b22c15ba4e209e3c2b9 2021-02-19 10:16:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-060db53d0229893a9bdb57ab30ef7e23614bce4c12975086055ececc1e72fd71 2021-02-19 10:18:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0611072b8221a04ff2a973c21de9c3bec8a1997a62aa403bdb05acbf3db473ab 2021-02-19 10:18:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06124cb6e414485946b329302a016d90d30eb7667047e4e4cc53399f3f6fb4b3 2021-02-19 10:16:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06199fb816e52ba8d9c0c7a6a8419567bed7a3427f8777d23a67c5aad72eeb77 2021-02-19 10:06:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-061c099576bac3b15c4c5dec1a2840adf653cff071cbc6a0eff73719323debb9 2021-02-19 10:21:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06201ed0f770af4934b2ef89179e71f318d9ac1c3932fa5d49d4097e7b1621e2 2021-02-19 10:17:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0620e347e65573023ec72ab17ad7e054581849071a59e825ab442573e4d1a76f 2021-02-19 10:24:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06297a752435288b44ef468fab30ed17882d5a108e7d1b22d4ab15107ca5c837 2021-02-19 10:19:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-063099d1b01f812e5295baaffdf3ee227749be3f6bdca94a634ce5673b02e6c8 2021-02-19 10:25:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-063141eb395523fa03da995e9af66c9ff9c4d2c35caaf36b9d4a97d011ceced5 2021-02-19 10:15:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0637f46e0568cc772bc7becf4b6adcc48c4b550c47e39a114c599e3768a9dfca 2021-02-19 10:16:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0644f03eb08941740a0f28aab35509e36104d007e388f517818d613eca4a8b86 2021-02-19 10:18:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0648e01ace5461df16d5f3508a7afa7cface320e53a926e085b4d353760d4def 2021-02-19 10:17:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0655c7325289eb69233dee89bbe98d215f21cccbe20e5fdd12bb3b1978104dee 2021-02-19 10:16:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-065fb63484e6866265dfdb225a3874429d014c90f17ff9915a867a657b4d46c9 2021-02-19 10:23:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0677653721fb9cc934dd7b64bbf1256269b897039840374d3bcf0962ad1ea235 2021-02-19 10:17:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-068a071166ea15eddd44cd4213d9cb0112a8993d398093854ef197713ad03315 2021-02-19 10:17:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0692872b9033750ddfaa3d12a8852e3371b2f04abe9bc88bf93b4ca5363edee2 2021-02-19 10:19:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06983dd7f33db1631574f9de541eb5282500457cbe521ac478e58ebd87afbe87 2021-02-19 10:16:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-069f5933c9b83d60348245472b640e34bccabf0f903f17b301189a40512f9138 2021-02-19 10:15:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06a42e247fea824f80435e5eab4925375f92511e39212f7ca5cbe3a756e4ec52 2021-02-19 10:16:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06a96a2fddd74014bc969d008d62c46d76687483616ec02a745a6230a6fc2eae 2021-02-19 10:16:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06b11047b2038e77f68f96ccedf134cf0d6ea204bfc30d98a5d5e42ab8ba119d 2021-02-19 10:15:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06b89dce049c2bd83aa88c063c7f574e10117a5e5bcb43eb804c6a9010152887 2021-02-19 10:16:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06b9fe88c3be12e41184e51fc6ed30409e7213c72b35ddaa43c1931a99724067 2021-02-19 10:15:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06d1b84f985079478a952a49621e242ec7f44a800dd807cc78be723f8ee93b51 2021-02-19 10:18:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06d6371e45aaf65464221b62abe5d9707b6d73fa3e21c84ac12ecd771be816d2 2021-02-19 10:23:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06d7406eabb5ef5a41d763ad366828d3071f22589884c02d718cc80cf72477aa 2021-02-19 10:18:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06d7537c339672ac3c4ab558266b31894203056f3856c35ac7a044e4ac07361b 2021-02-19 10:18:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06dc2d1bb608d811972a31326e33dd72850f7bc8c85f07ff290481fd4b13f3ae 2021-02-19 10:16:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06ec5011a3a566b917808011a1d67a35f6aa7ee02723ce123d4a1adad732443e 2021-02-19 10:17:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06f70f99d7ff04ce4e9747ca67155d366064cb94a5b43b6a33d51dd083b5ac87 2021-02-19 10:17:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06f7f15a8e118cb7d5a2754f96b442550df6db10fda6717140a6275f00dab8c6 2021-02-19 10:18:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06fb2723d0205a72863014658a4719dd252e84c710f6140f5cb73565e6e46b2b 2021-02-19 10:15:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06fcd0568d0cff5a5b822cee3e6dded32ae693a61d3cdda703698ec75300a3e2 2021-02-19 10:19:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06fd49a6456f4b8496f577fa9f8bb97b1213f3ec81f66f08b2c9d81549d68bfc 2021-02-19 10:17:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06fe8d2a2c6a8135312f0c2c9760eb8f77d9821d0ad03583659e46146e80a804 2021-02-19 10:18:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06ff5fd9fc42f069dabc1a6497d3e6e6a93f4e242ee5568c151729fa097152e7 2021-02-19 10:09:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-06ffa30f89a3d09a240e85b0f92df9570b96d38070f73834118d7c8ecfc59cfa 2021-02-19 10:18:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07123c7762ce754172f5176c28c09566ebeafd9c70c97acaa58ff8a71941afbe 2021-02-19 10:16:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0712a88972afde8f73ede68431142bcff8e05a775a2ecf3b4451b82f69b94635 2021-02-19 10:24:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07216a5a2680544dbf8fcc2f3f8962cb638acd7fd76f067086bab0a774659d7d 2021-02-19 10:16:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0723c288b1970fc6bf9f53c31a454e7a25fcd032013dd625fc2c502270d1c1d5 2021-02-19 10:16:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-072674bfec8bce306a8484b31a3e018ed70c0110e57f3921c504e5d6e5eacfc9 2021-02-19 10:25:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-072f7e6ece96e5a9d3af36d56630020c1738935d51bbf7c55db8e417a8aa5394 2021-02-19 10:18:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-073322f60fd306f175d61ee0095a9d0b20e4f95b0a11c6d06bab1053f748d9ba 2021-02-19 10:17:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07373a724ceb27aef160ac8a6d9baa7aa6d3e41672228d713d4fe127eda6044a 2021-02-19 10:17:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-074521e7e797aa1fff8978ef638ebf6fb7b863a68240218fd964630812091c9e 2021-02-19 10:18:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-074bc97321f836dc19a9caa7d40910ddc2cdb453f1fd5f45391ea857f2a3d0d1 2021-02-19 10:17:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-074c159b0898f2da55c4fb7e3b4061412839fe746a838e4cc13446e974e4cb7a 2021-02-19 10:15:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0759c8f73155ad73bcf628caba80f58aa7d3118bfb218cbb3a9d11e33b2b1ae8 2021-02-19 10:17:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-076357911cd3cfa6e4b3c90671b15b95c5fbaa3cdfe1d7bb8c16e32ef4cf8e93 2021-02-19 10:15:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07655c6e2877215c727de38159ad7d58e8b0ff032cddacbaf24945aa7bbdbe58 2021-02-19 10:22:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0779845b90db2bac80973816829ebd03e90f86554362913ce0e8d614ecb9e0cc 2021-02-19 10:21:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0779fe6cf7a74ae3eead4e1c46ab56980ef7af8f73c89a7bd6c35f08f41c9394 2021-02-19 10:15:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0784421c0ec140f8079896763c428d53355ecf64b45ea0ac871b85f65de27dbd 2021-02-19 10:26:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-078e69fa15a58d1a5d1e607abc8bd732586e05bbd33a2d117cde5b028332a35a 2021-02-19 10:15:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07916308cade246c0f6c4a5bd31d5a270773253e504e9c934e858a122046d15c 2021-02-19 10:09:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07919ac3dcbed41732a86a57608738ffeec52b0115dc240b9ee8ef165efd54de 2021-02-19 10:18:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-079a2c2b0d2f318dba5fb4f17faced5d3637cc11f8be1656114b8506583fbeec 2021-02-19 10:11:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-079eb832ac66674e4f83946d6599ff5d28704edf4c2a789fbaa0bb133fd91971 2021-02-19 10:18:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07afbb169b393129558b4923ea63429f355196bdba35d0ef38a93160257386c4 2021-02-19 10:16:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07b141ed294c9e0aec13a0f586bf16d42e83d2aacb5ef04d1108724b1e37180b 2021-02-19 10:17:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07b4ee5e42379cc459fba8fa605ed4c6fa5c9b05d378222aa88e6e40ce0145f1 2021-02-19 10:17:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07b85360b02fd19344b3b266da95ae5e1eda03c3f5a5cf818c2be2ee169deb00 2021-02-19 10:13:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07bad7308bf444b053efc3dbf28cf27829c8f9e5681a77d4c029834054b8fc1f 2021-02-19 10:13:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07bd2cc77fc019ed3cb5f7610dcc9845a4e73f22796c259afd7b1e980e705f0a 2021-02-19 10:18:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07c245ff46ca41f104ce678e94ce62e3cb6230763c8e98f2c9befc2e84a90118 2021-02-19 10:15:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07c677d005dc459f7704d755975f5a33c0f55e9d46fe4e6beeb157c550cdf5f7 2021-02-19 10:18:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07ca2447ba01802faf91162d2a8a999b64ee96d56f7fc7981ccab9f18b944d91 2021-02-19 10:15:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07cadc1d2f55ccd5965c103da5780435a80a7191c67d2b6d58052c3c82b48b44 2021-02-19 10:18:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07cbc2cb757b62f7ef5deb6c4da5f824d5be01dd9df25c9d0f6f916ac79f1631 2021-02-19 10:15:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07cd6378a7f50815a26763fc37f0537eeb7f9ab41180f4175338640e3340490c 2021-02-19 10:18:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07d121a225bbbb824f6a7c9157250c59f40e1d8d913637a4d4e33a839e7c0e61 2021-02-19 10:17:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07d26bd774eb74d5b078d8ec131b276cf2f78c90b2f2f93df9c864f3a24dce15 2021-02-19 10:26:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07d465c761f9c2d50c8876b8e043e342b5b032edd5acdae7015450c9ae3bc701 2021-02-19 10:16:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07d815abc2adb8124800be128e442d02b4d2373b8c81f9a72a3cd5daae5f3c19 2021-02-19 10:16:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07d90ab92d19da6cac432fe3519a87f158ee3efcec13de86f9b57d1113a242ab 2021-02-19 10:14:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07df3fbe5bed54449c583c36a4eb5e7f005a8b1c49d8f173d3a73ab87abb2bab 2021-02-19 10:16:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07e7dcfa002ec0514df00404226cc664779101c86ccc6affcb8efe74317faeaa 2021-02-19 10:24:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07ecce59d71e62726f10ab77f314c2072bb346fd0b81947a5f40d08c1dede510 2021-02-19 10:18:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07f5258e52dc5fa54360853483f084560e3d861faf83b7a2a9194a9a0d57d552 2021-02-19 10:18:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07f72a57980e34212d88705ed857682ca7941d20180b4fbcae9c9fd1257114c3 2021-02-19 10:17:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-07fc39462311741243f6a694cbe340e09b3a63b4135b2fcbd30e7ef90b237397 2021-02-19 10:15:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0812d6f717305eca329437b2c2758d36dd51e519d21070420c07662dad7d288e 2021-02-19 10:21:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08135534606eb848aef3cef4f190e4f175123e37bb6019163598f5543b00a931 2021-02-19 10:15:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08296162882c9f4c8ea9f740104332efb44b6065e69fe8c9d1f788b10fd85f49 2021-02-19 10:16:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08343413316d55df702c8aa06d8a7884ac0c82885dad01ae600a6dc23a66a1a6 2021-02-19 10:14:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0837b17b60bf9dd156327b6c9055aa8b680b76d1181ddeb0b92ecab2a90a270c 2021-02-19 10:15:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08430e92558d3131ea0867224d1dd38f605c6d1f2430e4455e1e9b0253746844 2021-02-19 10:17:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08527d17a618148871f431a0e25b73b221944f2a86cde9782938cd70b0d22bbb 2021-02-19 10:16:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-085f2ab709a4060c9665268be011367a29926e351a3e5388f43072644fc33430 2021-02-19 10:22:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-086b1715d853d6871d3847245d84384e097b89d372172bc194c537cab0e317d2 2021-02-19 10:18:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-086ee80fc6530ebd0d3421b9c6fac45532d93909b78f3e24b4eb5b808d080f52 2021-02-19 10:18:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-086fd1f704e73b03f51df35bbd51dbe7bce4cda2293177910df0db94e8544e37 2021-02-19 10:25:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08798d4729352a43c8114d84fc85072b1185d1a70c22c8659f6825d83acab40a 2021-02-19 10:19:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-087b9a1430b67831bdfee212bb9020a9e6344992374030fbbbcd0f83db03fc3f 2021-02-19 10:15:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0883dc4ee790eadd717a98e831639dbe8a295960c6aebad453f0651f622fbb9e 2021-02-19 10:16:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08840a351fae4b347e030ccea0ed559c841adad41def5f2b771cc31fbf8f6648 2021-02-19 10:16:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08853917eb08ebb080c20d0b245ca0b31c3160b0a2e70319ab03ccdfb8091517 2021-02-19 10:15:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-088614899695db64a4e14ce868bfda7abe2258e356d26d8ad1b5c0db42aea219 2021-02-19 10:17:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-088e4630499982ded65620692c3d75fc8607a88be56e7b55cc5af41f4f1b8f77 2021-02-19 10:14:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-089be7d6be021fc5e89003a9277a4887a04e489fc25c140eb451b365013e62f3 2021-02-19 10:18:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-089d1dcf708d15891c66b60004b125b29d82eddb9d0274b1dedf0d849a3b22b9 2021-02-19 10:18:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-089dd641340422892e9743b1ee0c2cfd58fbc120a9e5743a5845bd39b728b4bc 2021-02-19 10:18:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-089f61a772cf9fac0f171679a3bc80b45780d2e1fe81122c7ee5e0335cc2cd0f 2021-02-19 10:14:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08a9372d443cb08611a40fade14a078251ebaf49b98fd7ccef57c630bd8f2bad 2021-02-19 10:14:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08a9f2ee433bc7eca74ac332150803465dffe037ce685a6dde106aad859f2a9a 2021-02-19 10:18:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08ae3ed62a980cdbf68b5af663ef4a4c50b86edb46f05e57a7cf04cff30e6c2a 2021-02-19 10:17:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08b541039841d5742eba81b096530b4849d55bdfbafa2b645d3d2ebc2edb1a44 2021-02-19 10:16:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08c161d5223ab1df0462116355520e6c6e04cead1a0f012249edfc077b515072 2021-02-19 10:18:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08c1b16214d45809e886a65b811ccf1505d87fbe752dad1334f31df6e7be3916 2021-02-19 10:18:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08c4f48c24c88dc62b832cb4c590c1ca835f68a77df328208c938417f9ed3334 2021-02-19 10:16:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08d33108c120a547c4b05a43febc0fb51465b6c9871c6d4db112cc728ff00dea 2021-02-19 10:15:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08d98aff895c3cb81d5033355869a1276f988cfa73b5227a1c34c7318afcf6ff 2021-02-19 10:15:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08d9f932fba8febe6117079495d8f9ea0bc71cce5d8e5d23734dc523ff6957b7 2021-02-19 10:16:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08db83bc14e9b91796af460a8e43d1f017af41313af2a0ed59d41af5c1c9c781 2021-02-19 10:17:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08db887406bcb07c24a347f6f0a3e6b920ce7bd546f598fb942c0a97fe5c7471 2021-02-19 10:15:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08de50726555cbe7aa1a72d59fa82d42dc67f13575dae3caca7d4e4ece0d0e0c 2021-02-19 10:16:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08e00c12d1b03f27367c57e59d5a9b40688a27cd521164cc8fbac36a08671954 2021-02-19 10:17:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08e8f7571da223c83091147bc18bdade9cc47999339f25932cb5321ee3def025 2021-02-19 10:17:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08ee83a3bc8286c246d273dbd51632323e13adea236c3ab98b5802292049de20 2021-02-19 10:18:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-08ffa51bf235f130b24eaec13af849f3bdb43df7d3f22ea1316030ef835c1d9a 2021-02-19 10:19:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0900e8132bbfa84a095122d621cc3b12f43f00a6bd023ffd763530bac5462ece 2021-02-19 10:24:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0906ad5a977af7e6c380ecb0683fafff4086e26934e85aa315b022ac28328747 2021-02-19 10:13:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-091496c45d5f2ca6318c88a47a34e742dfb05287c98af2e7bd3dc0e198368eec 2021-02-19 10:17:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-091519dc425bd907060b0658b53e3b2a93a682ac5b0f4d83b7521ca5e3a25e17 2021-02-19 10:15:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0915e24b2b614ed8ec530baafa3ace370ccdd72baef3a4dec10e2ccf1a616181 2021-02-19 10:16:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-091c15d46492c476989341d49d58d16a9edfc1e97c3dbfc67417e830c880b15d 2021-02-19 10:16:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-091df7d230ab213cb2a5cfd45858bce597858b721c6fd650e014b0e5d97ea7ee 2021-02-19 10:18:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-091fcbf9dbc3e09b95b2398360766f8c1e1535c885a681c60e570cf5e521470c 2021-02-19 10:18:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-091ff6ef65cfa4dab5790222e56b53b07c746e420ad9c2a33f16c5b3bc524462 2021-02-19 10:16:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-092254631b85063b6f8b5e980fe0494b9b03128f287231d6f646a19ff8d24865 2021-02-19 10:19:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-092abaaa4697ad393d23cadcb125f69d021835645d84e5cfdd9ef30df6feac05 2021-02-19 10:25:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-092af9910c39502f6e44d05e6bf43c40d918a14bbdacc75e09788b199e72dee6 2021-02-19 10:18:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-094043f327a8b8cd69e8da38e7ac5b3cd95ce4b505df72f9db6c5140db7deb69 2021-02-19 10:16:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0940b1112cb8a95fdfddf78ac106883782da4dd691781ac5b54fca99d687cdce 2021-02-19 10:22:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-09539ea95c62c0f0ca234c66dcef8f501a297c0eceb3a256c2e462df0618aa06 2021-02-19 10:14:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-09549b9409dd2a80cc2d4536fe6ecb7481749be81101881559c7d9ee1a46980e 2021-02-19 10:18:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-096b92cda65970c7a89efb69a97ed0211d87e693f3007eb3116cd75874aabc7a 2021-02-19 10:16:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0976e09a0c523e1219d89d010dcb929d26143939666f420c1cadda16e84d003d 2021-02-19 10:17:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-097b415621dfc24334b1a7404ccc29063b42c48ed3388bf839bbcec0f79feb6f 2021-02-19 10:17:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-097e424e7b4ecd5fdb3a06477d1a0d44596749ea3585d120c6b20bf00a3810fb 2021-02-19 10:24:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-09869d56d28a233a31154753ee9abe850a8a28ca3e7d24af798ee6dc3f8a291e 2021-02-19 10:19:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-098e2b9406d4eb03ad56a77e7d1bdfebaa38ee28c68fc406b9a46dcf2e8b4e33 2021-02-19 10:16:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-09935f256553a67208c4555a7077a54a7d5f76940726efbec39ebc1e627f3428 2021-02-19 10:14:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-09af75b1a763abf3f6956e3972d35e3b8f73d9bc530608eb4678d3df94e8de58 2021-02-19 10:26:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-09bd67623eb451c610d8b487ceefca5d0b4f2f5b714b7c2e900170a1f78563b6 2021-02-19 10:15:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-09bdc73cb32381776e2222f71f3b51b8f184e5a8ab6823b0adbc42e3cfa5d110 2021-02-19 10:18:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-09c3ea6472f3503375129893a3bbb20ec00692ecf8db40078acb1de7acd520cd 2021-02-19 10:15:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-09c4de4efc555d8b6954c1aee8665849ff78c9f06230ec948fbb9609eb326504 2021-02-19 10:17:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-09d0c78eb6dba5389ca0288177f66d32937ddb536fcc120b8e740374687cdeed 2021-02-19 10:15:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-09d970791ab82506c5ca1bfe2780ccee6e4761e67de2287e1667280f21623517 2021-02-19 10:24:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-09def8fe18a2efd462b00e3454ee8b1ff1f84267af4156bacc3eff982a13794c 2021-02-19 10:24:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-09df9dcf59ce3c26eff3f9354642a6c0d2c73173854503fd74037f28b1d79d41 2021-02-19 10:10:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-09e6934bd282dd8940f55e311d2d8bac23416e60effd038a6ce7c2ac00b6982c 2021-02-19 10:16:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-09e7349ec8d16bc7271f0b8fd60be26d63998fd4791a6f46afbe687754987c58 2021-02-19 10:17:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-09e8fb39ab0960d3d8034dac9d8ab33d2be494ad007c05a46b30ce9a3d0640bb 2021-02-19 10:16:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-09f00637fa2d8919fe3dda74145b64afb91901c0275e4346a29c233ff5788458 2021-02-19 10:15:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-09f798efe5b892af51d8d1c22809e512c704015b667bd2aa621fd429e2fe1ea4 2021-02-19 10:25:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-09f975f238cdb1a9ad7e1d725c14e49a1d51807a5e58428b4ea6692f2e89a9d4 2021-02-19 10:17:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a0246bd202c9780b7c5068c95b532ad205a68a3b536efa9eabd7e290404f30c 2021-02-19 10:15:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a050bdf5a98e9a22cc6b55e2917ebd2f3e43dad92a4173846fb9bd7da940862 2021-02-19 10:18:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a142f65adaf3ae7d5d8feb6496339e1a56f32aae98751d2d3b85eae67fa4891 2021-02-19 10:17:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a144b041dfd819df5680d78397948ef3e963257db3330421ea3d12c3c1cd07e 2021-02-19 10:21:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a189fca57954f6c45055c9f0dfc66f94096a3a33916de82a4441314b79332b8 2021-02-19 10:25:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a1a5e222996f99a4e00b0ed8741d55df0e518d37092ae7a19fb987924fa76eb 2021-02-19 10:17:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a1d06fd13f6ebbd722549189a1aa46f4c8ab22c01bfd27bfe2191baff693b88 2021-02-19 10:25:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a1df0aceff8eed8d7a9ab80decc202b201cb6afa10884d7a0979a002b84bd88 2021-02-19 10:18:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a23c207bab5a995fb503cb269c69a7fdd49d330df22396dd66c06c285fa7d76 2021-02-19 10:25:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a24a4d262ce2d4ef07f76180c8fbde34f934ba5ff4d924f70c8ef3a301d2964 2021-02-19 10:23:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a2c798259f099cf9c3c969a530df67c07e43490e82f73c67e5548eb46b74b8d 2021-02-19 10:16:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a300f500c057f6954d5dae678ca1e23e1927f6948d5c6175ea80586112a599c 2021-02-19 10:15:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a330c6d55a1fd1fdc352f9decc175b387a864b23187c44da4badddbc14e618d 2021-02-19 10:17:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a33aa2d550ce53c7c13a9b555d57725545eafe7f0eda95b0e498d6a956cd6b6 2021-02-19 10:18:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a3436295dad1628e5ee914132a5a7ee0e35f2c55a30b3e28263a407c9f72aff 2021-02-19 10:16:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a3d484e641b12f9a987f7a6b0284b327e1901635b7feca7f2e8b5ff5c53fea6 2021-02-19 10:17:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a420bb308aed58cc08596f6a86333ccd7887219345533c334ee00080566f6f1 2021-02-19 10:24:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a42f6a43f5ffac6a6a80e401902f268087a0a4592db28444037b00cec2c7835 2021-02-19 10:23:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a582fd01301cee89751b16b32ec44193d0947bc9928131460d97b11d96bdac2 2021-02-19 10:16:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a61390777c6f47a732d0b8ef0e006bec010473da821b73621b0e34dcfe6882f 2021-02-19 10:14:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a68a61ed23cf71a4928d92535533453f4f06ee72692dc233f00017a7f0d23e6 2021-02-19 10:17:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a72224103a70881ba802cabe95fab5642fc64b1c944dab73558fe9d34da4334 2021-02-19 10:16:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a7773eedc627d3ad3c978b35bcdfd87a2af12a26afb0a7433ff9614881f2277 2021-02-19 10:17:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a8008dc9999a729ac12562a9691f7ea5aa2506187181fff037faff48dbab83d 2021-02-19 10:14:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a87637acc7366db2fd3608997ff5b4a0b9d33532d8efc49cf4076a2b9f80926 2021-02-19 10:17:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a8a5a7c447125ff7df97bb2a8a0054bd7398d84ba6770891d4678c7a04bafb8 2021-02-19 10:14:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0a9b10d1591d8c429fe46315634c9de46e9601e8ae0920ac08298ad1660a5476 2021-02-19 10:18:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0aa689c4d6ef76bb5e2ae053ac608798de395cf1d2bbd3fc3f35e5dba25a290c 2021-02-19 10:17:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0aa7b28e73d2e778c98184df5523a406093c71eb52964336d6a91a05b21fb729 2021-02-19 10:18:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0aa9059fc3d830ea806f5d51d289b24eb2501856aff01f5949cee8f0a7ffc2ec 2021-02-19 10:15:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ab436c65fe1a66002cb7ace8dd34c6cf38acc014150da2c495598dab57a813f 2021-02-19 10:18:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0abee37c1c440fba4188a6deb9cde478a701638f7ed6962e637897904b5e5602 2021-02-19 10:18:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ac5dc23452fadd2dbd77cc20a1f445ac6c2cf1e2435ae22ded49cdfc7e80213 2021-02-19 10:16:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0acfdacb73ac17a33a1fe5700c063aac58b8f5477b8be2e80d83753f6e0d1ae0 2021-02-19 10:17:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ad0a27b99f2ab5a93e733e0b233f2ff4b17260407386312ba43b033cfe1dfbe 2021-02-19 10:21:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ad301be4e6e7e2f34d542c7f3a49a60f77fb6a0fa1f1b41c9f31cf9ffd7f30f 2021-02-19 10:16:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ad912621ce5b2fba7bf5be8c80b14a0e420a50f371274b6948943f48d873981 2021-02-19 10:15:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ae8be5a4e445424063f81dab616bdd7ed00246e805d7fa7a3c85e7aa144c8be 2021-02-19 10:14:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0af13e147e60b8793ce0b0cfd714e9e45476e18410c12db355d5388f35622740 2021-02-19 10:14:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0af1f2440dc7b97947494f0861ecfac9c1d7ae53591caf6fd76a2079ac303e64 2021-02-19 10:18:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0af4f51cbe4f71051dbc62d7e7c68c18fcd76dc655a0bdd287cd7444faa5673b 2021-02-19 10:15:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0af50bbecebba1ba4ecd18afb49a8c0918e4926b179b9764658b5c8327c90a81 2021-02-19 10:08:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0af76fe7e6ce081277acb3c6aaeefc3eae9992669ad7628928f5d4b61a50d2d8 2021-02-19 10:15:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0afeae76ad3950d45894a8196da08b5ede1338e0a8b01cc4d34915f3a65bf5c6 2021-02-19 10:18:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b0a40ee3d3c6ca962f3dd8a92d461403e7a8635582d799fd523c927ff8be7cc 2021-02-19 10:18:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b0bb4340b81aa3321e1dd7e86701414756f35827b77be8bccf438a7e42d98c8 2021-02-19 10:17:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b15a053683056d66ab1a4bb0fa383a264da7e9cbb1915aa2fb74e23b0ee97c2 2021-02-19 10:17:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b15afa9b099b87ab1eb33ed51cb1fc2d55123ddde663ddee47de42efa6ed178 2021-02-19 10:16:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b1a7103072b0d6fb724b5bd66a22252f8bacfe3130b7424118196f5866febbf 2021-02-19 10:15:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b1bdd96cefd259275234c224960e19a7a08c6875617cb24a46b7162621eff2f 2021-02-19 10:16:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b223c55bd3d5e879b1d6fa345a3ddce84fe93191571f3c6327a461d1b71b0f9 2021-02-19 10:17:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b23c0c96cee5d02c7a8aa2b4a3a33fe42cefda501338768c1f9f82aea91b8db 2021-02-19 10:18:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b31b5e8113a0761461939412810f23981ef7e9ae7fe40409b1979f41b0939a8 2021-02-19 10:18:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b38e89a1134485fb1f5fa7bf61cb2ea4fe435cc56741d89e2cc951bb984fe35 2021-02-19 10:18:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b3ef8f4381dd292e3b6332c388af53b2306bd0c4846cd1bb0cc1948761b685f 2021-02-19 10:18:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b4715beac854bbb23f2bcaa358df2e75546fdb965f7bf43dee03676dfffe930 2021-02-19 10:08:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b4cd85dcee4b8251fa4af1948184587012e915e4500fce4aaa3ef1acafe2651 2021-02-19 10:17:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b5624987fda79f40cc51d15aea083a9a67bf06b6fd5621e2c6214e974cafea8 2021-02-19 10:15:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b5c64b2127499203005377e5b9f86ff6eb55f92e6eb357fc65846bd96444768 2021-02-19 10:11:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b5d5058d8ad5e620b7609910e3688c2e7c9f06a0ad639e366f9a1c8c96dd6cc 2021-02-19 10:18:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b741732d8f95d5404689dac4b994d4ce3cb6c7748f6ca496cd1e32fd6f9c7ac 2021-02-19 10:17:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b78bfce305b8b9bbeb9b30443725a74f2b1c52c6d8b6bc8c0fdd067fecd9cdc 2021-02-19 10:17:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b7c4ca19ed0950dc6b88f8af098d71ed8247ffef07b8f43d7ed95d42af7d21c 2021-02-19 10:21:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b8200ee7bb968b28881e2d12affd7135c0f88845760b63ecc72743e974b99fb 2021-02-19 10:15:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b820215265f285e7ca6120d44c856d07345405fb8272885eaa71666139ebe84 2021-02-19 10:21:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b8c08b2f27e0cb1ccc29c982efce2f1ec661b93cd7f3890cd861b0ad9ac6951 2021-02-19 10:09:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b8ef9963afa4b2aefee3ce245aa77a7df30491edc65ad5a256107606e328e56 2021-02-19 10:17:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b9561717c62dbfc3a148bc1664327974a3b80e74abcf655f11dc65e5672cc60 2021-02-19 10:17:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0b9dd5078d0aa5d1e9a63d0fe8e246fde34bcbe4c05c9b84d111df6b4efe319c 2021-02-19 10:15:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ba3b2ef3897f8a1f53b4c91e3c661fcb28eb8e4acdb360d66a41b8346a8ab20 2021-02-19 10:17:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0bb37432a3f15efa43b50a6e566db74e2069d842de8204fb985aee311b64a689 2021-02-19 10:25:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0bbe92ad80ecf015dd2735e1740f84cb716b6093978b4ece74295ce0db0119e1 2021-02-19 10:15:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0bc2e51cf086cf804ffbfe976f769d8f3899d50691adc08907b6e376f13161ac 2021-02-19 10:17:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0bc67217889ba69cd668842dc613fe2c07826977df50845db0b972be22b1a179 2021-02-19 10:17:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0bcb62af070550c55b158e7c61ae91a8fe30a815a7adc34d7863dca47a861d1c 2021-02-19 10:23:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0bcc6b0b9bc16365d1633b8debbc19a23b5db3b92f32838ad8bdb425a4901917 2021-02-19 10:19:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0bcdc7db8504ad79bbc4e79ae00e5af6a859048875c6eb283e282d9d49e40c12 2021-02-19 10:16:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0bd5bbd0a7bbf03e976f25e3bd9ecaabfa0f5be4995ffbf6b63e827c157853c1 2021-02-19 10:16:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0bd9051b23dab31886a2a832219c451da478a4c1a1ca5f9830dfbe0f2aa71842 2021-02-19 10:18:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0be132b4ae6ba54246d7a53a3e83bb20d6aa3b503f718cc25fa1dd1d19ad8461 2021-02-19 10:21:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0be316c0d8e4c2819d8d5e1f744abb98f1898df1848bd463e63689753dbb9681 2021-02-19 10:07:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0bed09130a06ad67b97ead8d334dd1b04012b1f11c6b7fd5b61e9083208852eb 2021-02-19 10:16:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0befab39454e51e5bae37fb798eb87b4e545e3979084c2bc392ad50602b2b0e1 2021-02-19 10:14:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0bf4c3f2916a3ac5bb11d28727a645fd4a20d0fa89c32c682e186c7897133d36 2021-02-19 10:16:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0bf4d04f023bdde782ec97869fc570255e6b55ea4c5d5835c42d7ea17abc9dce 2021-02-19 10:16:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0bf5fe381cdb7b9e9ab9b65a254f95cc14e91a45f756a72b2372305f159a7fe0 2021-02-19 10:15:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c06edce04e46cb878c92e6e4fe99338674c7bce7d927bd32e2a44d47c24e4ed 2021-02-19 10:16:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c08d68973b8aafc9187d1660c7d721d23c32dad76dc230f382b9ac731b935f4 2021-02-19 10:17:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c0a38a0383043e88ac194bd3cfb86881946c25c2d62c3b500086112f35051ab 2021-02-19 10:16:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c0ff144cbdae7a329193591b4ec1250b4c14ea174d5df9fdac16de923acc98c 2021-02-19 10:16:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c14bc051ca34ce0bf8ab3c45a368d3514bcb9833fef01e718e780d977a49a7c 2021-02-19 10:16:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c1b30e1e20bb3e64fa490894384c0a2df62b4ae73f37b0cbabb78d1977d9e94 2021-02-19 10:06:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c1e041d161a9e823635eeca9c577c31d76ca4682a304d74dd066e9045b1d0eb 2021-02-19 10:16:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c2c46aa2c885616546d8e8be5986b2adb8c6c9c98b3acd791b2d1b44c65647d 2021-02-19 10:17:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c40ea2c55fa5dcee393bb51ac1bf4bb2a4453040dd6b1c44a53c2708ebdf521 2021-02-19 10:18:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c43a2c485c0e44329eefb6de761baf709e7d5948645c6bcd6ec41463624d630 2021-02-19 10:18:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c43e5b01b5d90a2bc002503ac858323624d3f30c2873e73324913ef6c62fa18 2021-02-19 10:17:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c47fc51c1babc9a6a092507412f15a4fb8212107312b5885abcf3be9d52605e 2021-02-19 10:16:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c4b807253de077da4b734a982a0e5a87f6c680c446f4ae41d94aae7d043bff4 2021-02-19 10:17:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c4cc4e1118f89c891b69b79d3b30425f6cde2732c4a41ebf0a6f54fdbf87733 2021-02-19 10:16:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c500af8d9fbf07e587a7ddc691b3ba5ec875207647c3e8f9ccf8d689233249c 2021-02-19 10:16:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c58869f034286edbf179812d3fa2ed05a0c81b4faaec9758f714cea8b96578e 2021-02-19 10:18:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c7134af382c856dc4c2642ef38caa45f4deffd19989e327f18e31791ba4edaa 2021-02-19 10:17:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c7699d9b1c6b4976b796c099870ee7de6fe8a4550ffd6da70044199d781f1a5 2021-02-19 10:18:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c7e81d1ce8f844a61eaa904f4163750accd99d1aff225c68fdd6b9098ce92f2 2021-02-19 10:16:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c883909d61546c0514451e1124d1e918ca6e5bff4f885c31f41f4a1b71dad78 2021-02-19 10:16:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c8cb760a500d069a8ff312a538d868306300fe4f72decfa5530c584dc343c76 2021-02-19 10:17:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c94c12b28858d12b2605f068104cfec8d24bedea0a9702a8cbf0556db349a24 2021-02-19 10:15:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c94e424527d375faf5301ea2e763569a470775d35a017f3a2b321918ae7a77f 2021-02-19 10:22:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c999620d030b8f21321ba41be428b665823cdafe1b6cb3f33cdf694ef746ab6 2021-02-19 10:23:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0c9d0c2971a1978648c6ffdb733209db3e2a3252c2480fd256c8c0180a9e345b 2021-02-19 10:17:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ca1a9c59b9602d041e60150cf2f679727f771c2741cb7b61b29ed4eb3c1449e 2021-02-19 10:19:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ca3cb9089db4b19019422949a42814308b4b0f29ac81aadf5fc5f41170535a2 2021-02-19 10:17:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ca50fb75c3c661e2be90a8b4f8aac25719e6d35c8d9544451f2e3c310688d31 2021-02-19 10:25:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ca708a01f3e2fa0674f02d4b3084293cefb3428c3ba81a1c509c185ab4f7b13 2021-02-19 10:16:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0cac319c0d88b26f45ef58d15a67d3ef80dfd746b899bfe2756b9f60e36f8add 2021-02-19 10:17:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0cac8029f1c269dd3db293626f4a5d3e30184e2845dcc9e219206415da4cd2ec 2021-02-19 10:18:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0cae8a9127c5a31091a7a157a39acebf8da2414b17623961a8801f9ec0d39bf2 2021-02-19 10:16:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0cb0659244af5a5abd2a5cf35ea567decf16421b7624d5907ad7d7fc7e2e8182 2021-02-19 10:08:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0cb5f872ef65aff950c4e776b2b33c3416907ca997619fedb7a7919d7c64d2ef 2021-02-19 10:17:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0cc1c68c1899346f11715cf341d24a2c7968eb2a5fd086143a26a1a386e4f684 2021-02-19 10:26:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0cc3df0b3901d13ef594f719aef3b0222c49f70447873f3986a1ec94cc81ef75 2021-02-19 10:15:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ccb38b571ab543e6155294eeea1c8a8c1ce29ac4be4cd1128415f661a77a97a 2021-02-19 10:17:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0cd1a525a6a85ec8008fdb3597b7c518cceff9a7212e97769d2db8606e5cfe28 2021-02-19 10:15:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0cd2eee82ca3b545ac1b9c748ee763663e9e8d70893f061d53ad67db7a319156 2021-02-19 10:18:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0cdad81372290fb91feff7bc2bc5deb2573239efd0465c58aa8ce0412580bcd6 2021-02-19 10:16:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ce14d22c5781134fa2ff8097a10fc1c87add52bd4a4830cba46b5d7a411d49a 2021-02-19 10:18:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0cea99efd3774a1c275fd8ed89424e30c1c5da35f459a5a18177af9d3baae95c 2021-02-19 10:15:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0cefba872313d8bbfa5be6fb5422deff4df948d9db7641a7db67e7764943b2d8 2021-02-19 10:13:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0cf8e3ef757d2fbb8b5733f41c969a452f81d6281779abeb90b82d7205173919 2021-02-19 10:18:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0cfcbecbb863c97192fd6f5d1d74aea5ec9bb4d7665e30051e48078eafd2a86f 2021-02-19 10:18:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0cfdc27135f19f4aa536538cf912cc55d2194ceeef106e3887d167288be87456 2021-02-19 10:19:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0d0f7ffd9b6a5090ece0ada38b374cf3a4268e349d14a820e9afcec5a5cc0978 2021-02-19 10:18:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0d13f597d7e65ca21a34ba8a0fce58b985bb522e56bf12d1010a574d905cadc7 2021-02-19 10:16:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0d17e2f1851aaaee9ca07a971da4c3624462de828cf95b09fd3516907af2d9ea 2021-02-19 10:17:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0d24da6ff45c5da9ce0c9097f9e0cccb5c06baaff9691be3f0846eede5ac9006 2021-02-19 10:18:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0d2684943da28e2c4bccc779f6f97d2dcbf87ab203f750642cb073f97d0deba4 2021-02-19 10:16:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0d28f55524f6fb68ea289e18d05bc3d518ddaaf3325c09dd86b04376b1767b8f 2021-02-19 10:18:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0d2bb15890eae7743040fba7c06773a8c063f296e3ab2c742fceca12fdfc7ccc 2021-02-19 10:15:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0d30bdfd33e4dbcec71c5acd935fd626147b991d220aad1c314613241ab1f6ae 2021-02-19 10:14:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0d321f36327b42dcaf3b2e40c1323391492d1a71e399a0c6727a20d00b68cb77 2021-02-19 10:14:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0d3a49a345a1fbdc6ace6ab85579ec1f63af3eef0626ad6357b147f4752c7c40 2021-02-19 10:17:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0d433c28461bdcdf4388f94ae22c9977ae97ee6a6f0d303a7dde44b99c6090fc 2021-02-19 10:18:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0d4730941c305e8fd0cf92a42c9712ba946080988d8d8902922c79b223dfd119 2021-02-19 10:17:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0d53704588fb09202cfb0989a7f85b8cb0e0d5484e194a8bf4e5c433679c1925 2021-02-19 10:16:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0d5999a5aec6f67765351742a39dfbef28c7bfa09706518e0bb18fc01fc5e609 2021-02-19 10:11:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0d7195d882ad2d60dba78062c0767d025d1e4c72f335a5087306824fa35ca680 2021-02-19 10:15:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0d92e80b9a748dd05844aa9dfba380a370fc15d79202106948c6820fe4663552 2021-02-19 10:16:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0d9a71ccc78937733b624ebda9b9fed89550920fbb84e1941897d4fee3254ca7 2021-02-19 10:16:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0da2460f02abea29b8e483656927f3e061ebe5b6bc09537973d0408df7adee4f 2021-02-19 10:16:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0da38996cf391d5713ec7b4691dc33d09de01f9d5eae98f4c6cb1fe3373faff8 2021-02-19 10:16:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0da944db58a53bb25ca24b2cb863e4d61c3ba536f352fa8ad906d6e5c2f96137 2021-02-19 10:18:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0db3f8131aae5d1014d064a735d6429a920775cfe5b343d167f650a9786432d0 2021-02-19 10:15:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0db620f89ec6ea750e753bff8c08367add5a5897613e087d3e6b07acc92a1a87 2021-02-19 10:16:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0db8b7630da5606a542bb598d704393696f51b8a84317053184c38cd1c6906f8 2021-02-19 10:16:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0dc3fa33b99f2766049d2246ff370b0ba2a5b0a39b9e342ee50ecb6a730316d0 2021-02-19 10:17:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0dc8ffcf8c799570b6687e89939f373ef860504ffa358260fc6ce4d50a9ca008 2021-02-19 10:23:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0dc94a6a97c6f207db7491ba46ca1dc20f4d92f6910457fb474a591c1f4b30c3 2021-02-19 10:16:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0dca7546849f2e3098c319f0c8ea3aac687eb28d064f7ba84f16c1bef29a336e 2021-02-19 10:14:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0dccd82534ef652ce8bc84ff50a94689ccd88ad9678fdfb3e2aa37a07244cb4d 2021-02-19 10:17:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0dcdbdf55250ac6b336bec6d5ea3a4a890bca0a26648437f156f99a56c9d9153 2021-02-19 10:18:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0dcff4b67a0c5fac80f30b8e481bb0bef20f6aa97b5c715cfce97d986ef72a8a 2021-02-19 10:14:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0dd08984931b0a7af9d954143a4b69dd5e2244ef89104ea751bac89c5f1b34cf 2021-02-19 10:18:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0dd36d9c3567765114cdac585ab228e1ad8d4b62bd32bb3ad148b2e03a73c955 2021-02-19 10:15:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0dd7b8fd721e8204f724f6b6a710b97ad302b9c70f959a65a513b1ddc6ff8469 2021-02-19 10:16:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ddb93c214d8434d5aaa40ec9a5be350f2ab24edcae87c6ec373931a7270f325 2021-02-19 10:15:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ddc1311f02741cd8ac2934ca47f827605947153ff34b79fd807f7c2bcc73a0d 2021-02-19 10:15:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0de1b342fcf0666365a943af36cc9bf0246a8a3a7483b4fcfc5d4227de612a59 2021-02-19 10:16:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0de6b4e0cee0f198f1a4cfb9b15bf87768afd6528287383933e6aa15ffc8a757 2021-02-19 10:25:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0deb8b27746a966dedc9492aef0644bcb9b0f6e3eed27e3ed593ea06510831e3 2021-02-19 10:17:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0df4eb46fcf8b8ad04244ee5877230a8af97b60785789174e77932a0b749b1f9 2021-02-19 10:16:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0df6de2f6081bcf89f1857323202bb7e9aebe03c211b9809d963054fd80cf1f4 2021-02-19 10:18:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0df94b3db3fecfc900d28afbaecc1424a04bb735e59b463e78efdbbe0de81063 2021-02-19 10:17:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0df95f4618bc28c25304f52c0a6ccaa7ea6def0f2ea0ba5290fe86462221cc4c 2021-02-19 10:16:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e009f1e7d58f2de77966783eaa7ce84850925b856a7d1d97bc00fa371d05eed 2021-02-19 10:22:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e03a01ab2b52e4e410c83558b8c4ec5ab3576447a6b99f7df98131622d9edc1 2021-02-19 10:26:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e046eefc41685697066a709dc05ab95dea05190356bb5e0009a023360658e04 2021-02-19 10:16:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e0580980efb429f020d32205e477a56e7508ebd40927f261cd96e6c4b3b769d 2021-02-19 10:17:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e0bee69a0641f22a0da0b275afeeb4b723089b667e5893df30a74993658e8fd 2021-02-19 10:17:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e0f03b393b71b241996c71779b02c6303aa9388fd0767a12232c8c806f885b1 2021-02-19 10:14:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e12e098a9ea3491640880a3382344b6b3867a5733c65b3a6b49bd22d2d27af2 2021-02-19 10:10:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e16a3fa4c0a6d955846eb9a2aa374bfabce271faeaa3fd6d867d94b8e824be0 2021-02-19 10:16:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e26444f5f1e2f8fcaec519ce8ca76ef7f5a974efd6f26f64dbf291b83354d03 2021-02-19 10:24:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e306049bfc6224dc5faae30a2a2fb5f2bb873ee0f717370bf9884cbdad0aa4d 2021-02-19 10:16:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e447225fb9e7026a49b09e7cc39af39610df26bb54853e0bb549965d45d6287 2021-02-19 10:18:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e4543c3b4014d7abb1fb908dc2ee5b59889bd7da1822df59a55b8406fe70aeb 2021-02-19 10:16:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e483b9a11b647f401dfa2216359acb2f7f3ae4e21f1636c8e677edf82110ac4 2021-02-19 10:18:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e58362754bf756021e734b732a3a8d47547baa9eda5fcd58aff2768f0dfc22b 2021-02-19 10:17:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e5c3054776c89c199164cad36c00918acd9aae0d3ed0eec55bb301dc07e5c86 2021-02-19 10:17:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e6d7b74346f14d101da392c4f07aab931fe6bb6e16e74311251a55ba22019b5 2021-02-19 10:17:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e6fd792f381155822f254edad2bcbc30e0808e87f627288eaf727e4997d7d66 2021-02-19 10:26:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e7bde05e9887c0a11db131f27127ff74c60912da545f5ed0c83915da9829375 2021-02-19 10:14:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e810540a30f9b153f879a1e1ade9c7a64369c524a97a759cf74a3d9ac0402d3 2021-02-19 10:10:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e8301b7e8a7edf2f0e3826e3e16368d5b1c05032ac6feffa6592e46a77456f0 2021-02-19 10:15:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e87cb6ed82b39346f5e521c411dcbc0bc84bc6db197d14b14585054abcd46e1 2021-02-19 10:26:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e889feee25cd8b29a5270beb2fc39302bbce310f5696cbc535930571647d1e5 2021-02-19 10:16:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e896e956637cc0124282340586f79a21c066fdb18e9e2fdad5fe8a45f4c3047 2021-02-19 10:17:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0e972b9560e816a4ff49e58dd25cee74780f898802b073c1e782f2f5c8dc0c80 2021-02-19 10:19:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ea960994f8935cf6d8b08bf636f7fea2d48b8f127db10aa8f643210e878e8c0 2021-02-19 10:15:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0eac2c49f396144266e653a2b40a59dc91e9a69ff856989205b6397634d4eb73 2021-02-19 10:22:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0eadf0cb4cc985c6363d48ece69781dd62ddcdc88bf8014e11c663b92f5c65fb 2021-02-19 10:26:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0eb49bc0f98d93a8c461ea959547467f0a5cb1ef16b03419a8c8f765e7bd8555 2021-02-19 10:16:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0eb6cc406fb498ee71e3a233dd5ee71875736b001551756abbf4b00c36207330 2021-02-19 10:15:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ebd142a5dbfa09cc22d887352e3dc219f19a02084a74f23120b4c5464cb1457 2021-02-19 10:15:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ebe530f82c7d75fdc1be33840bcc4ddeda767a9150ff9ee8396be9cdbc8807f 2021-02-19 10:16:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ec41f6f3776e70a8d4ab01f656ac3ab83c8b0df72b973f3ba1e7421e2472d80 2021-02-19 10:17:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ed2b97aad11611e3bfa7c83b0066d853e938c6ec63f6da1ea7dc3744ac75448 2021-02-19 10:15:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ee46f595baf3ded65a16850448b3812dd227722bf84b707c821907e4f18ecb7 2021-02-19 10:16:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ee91c0ace50ab806796818387d19c0b172140cc7ad7c86eb30cd429e040f150 2021-02-19 10:14:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0eee6339241f8cdbec652145517e1ff8b8c15e570de522abace27032480f02cf 2021-02-19 10:18:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ef08b1493810a3392be78cf76d16c3a50a49ea4c029e708f44ff9d9cc49b5ca 2021-02-19 10:18:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ef20fd8f682eaf125cdcec440b96e1b51420e65ae93cedc05f971868a29b0e6 2021-02-19 10:16:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0efd3c3791eda7a4922b4490de0f7bcbce4a4ea371e9b57d7b3ed0a4b9e2fa36 2021-02-19 10:17:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f00dc440f01ca6443010a6d1491711233cdef15e1e3f9a82f28280c0156dce6 2021-02-19 10:18:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f1736be1db55a64d4565d95d86b2823f8e7bac84c1968698ca69dc5ac7ae82b 2021-02-19 10:16:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f221e71fc38b12c8c42a9990b246d3b7b8710e63fcd55c4de45e4e23f881179 2021-02-19 10:17:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f231c5113a6fefb28d89d86925cfe10cf399670f5abd79f2b4bc5384f1c34ef 2021-02-19 10:17:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f263d82763bf306311276108f538744f0ca0280442e5c868c47d4eccbff7665 2021-02-19 10:17:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f3666fbbb90fdfd00e34d89a2c47b781ac5f6e32961ac5cc5ee7b6143f46cce 2021-02-19 10:24:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f384d702dde1d459f3968df3172368243a81af57cbf8fab2ac8b4326e7e75b0 2021-02-19 10:17:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f3d7a29af9bfe4ff56faa53df1f338ea9ca81dbc30dc39d8cb99599fbc5b097 2021-02-19 10:02:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f3ee6566a7e2a205ddadfd29f6c2b9c9e41ffa7308494272a0fe82da2a1fb28 2021-02-19 10:18:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f4442c2fb1b63c5abd9bae4d99caed88d774c23badd8c0def80a6c2decbdcf4 2021-02-19 10:24:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f452ff933db2f4e57a1f972f4d27d9fff8b8e730b0b146b40fc64743caada3f 2021-02-19 10:16:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f4677f1376b8a78512dd081e930728f3ea212d7b9939ab30cae367a9e853c9c 2021-02-19 10:16:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f47a617db4876f1b3ade9308183f96a3b8462a15c8b868f552320f2853aef9c 2021-02-19 10:04:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f4eaddbfa6646ec2f25182b015728d1d5ab3a418b80af7f94a291e3ffb9f470 2021-02-19 10:14:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f55da257a97158d621dd652184d8c4ba9f248122d3a689a57f2b003c4b4bafd 2021-02-19 10:18:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f5d2c76c1d59e81e49256d0707aab6a713264213c89a654788c216bfbe06e5a 2021-02-19 10:17:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f64c361c4e3e0b0358309f6b418626fac19b97ad0a6c40f99d042506c1bace1 2021-02-19 10:14:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f6d04f88a7870ca0e9b4013d1683028075bdb45082b8555c71baa0d11c194ad 2021-02-19 10:16:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f6d54db9a6fbd96244e96f85bed030a944f6aab2f3f633ee120b16ec84a10a2 2021-02-19 10:23:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f6e275b5b13c8641e5c36209c8e5a3638730472cc2b81f693c1bf25ba21a3b5 2021-02-19 10:17:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f743873027d1bec3201ed5248a542f92cdaf8d23c5ee8815fc149683f4eb1bc 2021-02-19 10:16:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f79650aafb174536b8a0d485f910fb3bbc8461cea94cbf23f928437a09a1aa9 2021-02-19 10:15:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f919394d6d301b6378ae4c1b4a5d6f5e19d9ea79b138184860687cc722772f0 2021-02-19 10:14:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f94c0d5395a0c64686b0971567c9139bfe4e8e5d4edb9b39401b6d74bf348fd 2021-02-19 10:18:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0f9dd59d8a2a3a2c5168328e7e69f377ac13fabdc1e09136f798cdf307050c7d 2021-02-19 10:15:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0fa3a13094288635657ade933a0f41a4d00489eff8777c7638e8ce97cd999edc 2021-02-19 10:22:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0faa8e745d2fdb76162b22d8ecc1812f081c0e012ced11215e0553b774090597 2021-02-19 10:16:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0fb33876b401c3799dfceed890f5d5b13ff80cd67016c4d961b8936ca8ec9af7 2021-02-19 10:18:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0fb9c0d277d520628fdaf464a0b3ad0d94f4c9837bc42ee347bb3b37644c0d07 2021-02-19 10:25:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0fd30561e0f6c9e087a76d96a2228b74ffeea63ddf970766d13192aebfaa19a0 2021-02-19 10:17:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0fd36fce4f3396e8761f0fe28cddfb6143841579556e19a681e43f8cfcf2216c 2021-02-19 10:17:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0fe01b63f40d127a880b48153feaa9ee9a28b9747ba83d881d6dca8c63dbbfaf 2021-02-19 10:25:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0fe95ae98a0c439c524e27e002d5d1e86ca43358b902d21f53a728917f765f9d 2021-02-19 10:26:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ff47fcce6943a8d45b929db8cf139d2c2c479595f1d054a7eda9d7ad125b089 2021-02-19 10:16:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ff80b68af9796a9831f924b4917dc2352edc8797e9e9fa72e0a2fc10f9924f0 2021-02-19 10:16:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ffa3a673906cb5f91bb43392dc9eac9a48fd640b929345a11b8b84139e9227d 2021-02-19 10:18:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0ffb301d5efb4129430633b7e3faaaeb51dd21c84f9a692d1574c310bc7ce7bc 2021-02-19 10:18:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-0fffc34c2cf5a179ff83e09da14be0ad2a1255a78780fa017f7ac115418a4e1f 2021-02-19 10:15:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-10060f6bd172e89822ab6baffb6efbfc434a65da4edca6b277f6404c3cfee2ba 2021-02-19 10:17:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-10114022a71e9511dc042cd63fe0e0e2f14a9962c77a36616f5c77bc97448825 2021-02-19 10:19:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-10148dfbbc7fa8762790c45cb4d88f3729bacbbf286a342cd12b058d4fa474ed 2021-02-19 10:24:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-10151d5d42b7a82a6dc68d52fa2cd6551469fe5f89e6f9003f4651c6436e5dfc 2021-02-19 10:18:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1018aff6a52effb3a304f6d06c3ccd61066b2ee631d6efb36a65440067bdfcad 2021-02-19 10:16:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-10193481d6d4f479c02528495766caf100ba6adb083dbd6141130b16690e6491 2021-02-19 10:18:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-101cfec1d179ec6af297f153cabcdf9044c2ccc768fb72b77d8f2c522182f7a2 2021-02-19 10:16:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-101fcdab2180111f1a0f26c897496bf525e73dd14a393a3a2cbff653a351edcd 2021-02-19 10:16:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1023bac3cd0e624c0f1bc24495557cb547e68281a0bdcc852b2f7a05a5dbf73f 2021-02-19 10:17:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1023f3276afd06dfa69e73f9f3dc4bab2b64b9e3625af9780079337abcf6a6a5 2021-02-19 10:09:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1039f9f1947c7b6789b21409e9017de5bfc9857f5852c4f9406de51e9b471623 2021-02-19 10:17:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-104091e247fe2c324d9a5b09ac2460ba4faeba3d4c640281d0bbf72709fe5b0a 2021-02-19 10:16:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1042bada30716ae33382c9178906bb22ab44edd29df3e08c0f09ad6a406fcccd 2021-02-19 10:17:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1044659ee3b5d1e210c394cbead9098aee0d038396b0f9338a95b8afbf9fe004 2021-02-19 10:15:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-105f09658bc0fd7c784e96d224b937f1046b8a42ff0b1e8aed47edf565e8e99f 2021-02-19 10:15:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-106710b7c86d2117d4a62fb6f2bdb90c2ce4e8e22df9d8e9c25132a25d2920c6 2021-02-19 10:16:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1067d47df98a98b4569021b28c728e8ecf443261a4f79d517c1f4ad25bf56e3f 2021-02-19 10:18:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-106a6cf02e06c1d5f9f1482edecc155d8251bc0585b9e6baa3c144e5cf76d773 2021-02-19 10:16:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-106cb86f0611bafd639daf937a1942d3d1c1035c817dacac448e809b3471c053 2021-02-19 10:21:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-106cf10628d55b37a0f7fce7123f35ac944464be2e381b2714cb4ff041f301b3 2021-02-19 10:15:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-106ef08e414f5513722431fac0778fb1956e98b59a9f8ca91a5591538740db15 2021-02-19 10:14:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1076b4867affdfc2f59cc7e31b59121a2c2fa14d0a40ff91a07329b5aee72cf3 2021-02-19 10:25:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-107a587193aa5256dc9061bf41b826ee01f2554917a283fff9531a7a3203a93f 2021-02-19 10:18:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-107a8884f0b7cee7fd99e26ba9b23bce867379af65f79c83899dd56bbf0b282d 2021-02-19 10:17:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-107d7455890ea79d68c0d81a539299752c484a5fdf4dfbd2f443ed32eeafb22a 2021-02-19 10:24:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-10834c92a922bd3bd3b4b5a1d95f689a35f136f67b32e51f33ee5f35e3603d8a 2021-02-19 10:09:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-109048a90870a9ea990ada839072c6684c67d93ff1a70cd3e398e2023f0f4e01 2021-02-19 10:17:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-10907cd1aaa82e3a7883974aef8b330154ee6445de1cd84a004a3ea5924f492b 2021-02-19 10:17:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1098e597b6ebfd3c68f283ec1d07f160f2d9d5c22ec8bfbbd56b7719e92e580d 2021-02-19 10:15:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-10a5444c643967bd9b3091236c36deba58f80f3be15eb2b3c483796f230d31dd 2021-02-19 10:21:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-10ae8d2cda29a24fb91ad2968eb54b0508a20586824bd0f00872e4d7b1ef14c6 2021-02-19 10:14:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-10b2ba332255e80c46a7d5f7afa785d48d33bce6f7610d26a9dff063f7148d90 2021-02-19 10:15:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-10bc5eaeea3b8f9520a81ebafe6e2a0d9fba81c49b3c33c460149562fb6d2fe5 2021-02-19 10:16:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-10c74ba618c6743bcc1afc59ce44629121cb8adef6a572cc56c1b3764b515acf 2021-02-19 10:16:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-10d2cce22b0cfd798d1e806f9d49e53280819750e8d5501c9c879307f896ca02 2021-02-19 10:16:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-10d337c71c63640072947f0c645070961c8025063016443cecb8b4e9c58d311e 2021-02-19 10:07:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-10d84b1f311d679390d1dadd25bf55e8d4862e49fb2603efe0837fbb4afe100f 2021-02-19 10:15:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-10e3531c87ae3a12690edae9303d012233735910ac2096f07b035c6a61678046 2021-02-19 10:21:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-10e436bde0e5eb6a1a9cd3fd10874538713f377b3c9798328079dd7e0b5a79fe 2021-02-19 10:18:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-10f21b86e9530f708248e40d2e60dc6f3fd62366251c6b003eac0dc0f381a2c0 2021-02-19 10:14:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-10f7f3ff911559d4a7f06a4d9df009a0b225e1c421acb5d93ae1e306fd8a57f7 2021-02-19 10:17:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-110110c86e81ebadb16744129b1bc5fca64f576cc8d543d011c36c5d2b4fcd3d 2021-02-19 10:15:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-110974e0b78d3ef12de0e209f3b7a1d7c7b20f60d9c34b4aa30fa7c63500cb8d 2021-02-19 10:21:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-110c9d7dc1b898c1bb42919d7857a3fa8aace31449d3d82f247f20a406a06cb4 2021-02-19 10:16:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1118881d6d6250b9394eaaa5d4e23f55cf2be2db817bea396359f4da28bf64e9 2021-02-19 10:16:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-111ea30bd55215f6efa6e05abc0e82c790e597e91d26c90cb49d725f5b731c8e 2021-02-19 10:16:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-112526dc410e328ca7d1498075596f9bec1eaea4f73d468cc39c4b47454c7a87 2021-02-19 10:15:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1127ec85df5491b4089a5e3bd3dc526763f7c7b6b68d3e8b01d936b11a0e0901 2021-02-19 10:14:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-113114d845e35546d6a6be8fad2d491bf7c8487c228bcd72c6d8e363168d03a8 2021-02-19 10:16:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11317627db775fb12da33dda7125bb08658e260f4532a3f4327c5df99a2fbe98 2021-02-19 10:21:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11360e4248204d895698c05d5c654c69cabcf1d767c45839782ca8dae0c55ea3 2021-02-19 10:16:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-113acf3d001fcbecc1d230aacdcd6bbf3107f4bbd7f0dc1ef203b0a00b0a458e 2021-02-19 10:17:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-113e4b42479a22a0255453f65dd076adad6b7e21b2782785950d06822b270065 2021-02-19 10:03:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1141cf49487feaf3fa5b7eef82d30cea0d7f1b42c7089cefc9c50fa52f5da86c 2021-02-19 10:18:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-114f8fa7d1bcde8a4eea20d3afc483d0f9ac68b9c8a9dfdacbaa20c3ff3bec22 2021-02-19 10:17:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1150d37f085ae5c1069d71b6d0ea69b89b77150b164d75a253bcc5f9d8ea92d1 2021-02-19 10:22:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-115dc918071cb6e3292985393e94901ade25644b567ba3269301b7821f2cd289 2021-02-19 10:18:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1163aaf340309ab9dd309e858473e6d2a9d13fa51c56ae1fc4bb95995b8ec878 2021-02-19 10:18:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1163cc27c5dd7556769d084751f4ef07c1cf77f9b50065ac12c4f2b2f854640a 2021-02-19 10:17:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1168a2db172b090a50e8f6373ee71e3c3384d3e328ecad9e18d37bbfcf07e4be 2021-02-19 10:15:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11728944c295dbac17c0d1ccd3578db220434279f9eae5cc04c49c9ff98db640 2021-02-19 10:15:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-117423aebbac37ffc93e777b01de81d5090d5975fb9f08bb833ba5846541e4f2 2021-02-19 10:15:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1178220e165a6427ee02b1dda0c14087b4d3a47f03870ff4d61091642c739015 2021-02-19 10:16:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1187e5b05a0b4b80bc85ec0095b56bffd901cec856d0a31ad3460afe4ad06200 2021-02-19 10:18:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-118a5b572fb597e2deb3dc62770449a47364be16ad8256629e9aae26e42df278 2021-02-19 10:18:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-118c3d9da15ee5a8d36f1188836c587d29b7dba9d71697aefdeef82e0ab4b578 2021-02-19 10:15:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-118ee1ec05d0a51f716385aa24cc3f8b2f05be5c875e4d7b7f3a6105016213c1 2021-02-19 10:16:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11901fea8f733a0ce54e25d811b48c1ff1f0480a788a2cded29bc40877948b22 2021-02-19 10:16:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-119115d38d1e92665d812d57247d591d3e7773af435a9a2081018433fc2f2939 2021-02-19 10:24:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1194555d50eca2e2fc951f269474502ef0579f25b3d61c1723055aadf68c6cb4 2021-02-19 10:15:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-119b34c52e6b18d50d1b8df55243c19aa2e5134d90dc8bd9f7adb14a3b76b450 2021-02-19 10:15:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-119e36c0d40aff7d4279f8552b494e498d623876cff7a98582413a4b7ca83a02 2021-02-19 10:24:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11a603dd34101c3ea6c33d657e3c16492a3d0244c2b4b5b51dcbf4e416ea9b5d 2021-02-19 10:14:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11acbf6ccbb8383bd546d822f752b9d3350aa9d0d6f42cf589fa1228443f83b0 2021-02-19 10:15:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11b02b3468414494f10a97766814c050be4c6cc623e8bf8d21402ac85b3fa134 2021-02-19 10:18:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11bbd0c23d415143a2ec0a8b599d4764160b997f84a79be719d0638dbe03092e 2021-02-19 10:18:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11bd4b5dac41f3833386f98b7ac3996afd80e0aca7f07ce361e6e20194329d8b 2021-02-19 10:25:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11be6a99c391869a760cbbacc1a485c7e875859cadcd7d8bae23d316d0912571 2021-02-19 10:17:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11c3599cd40a958e7e318caae0f55171d8cf0262b8b44f5c671cda78cf049b40 2021-02-19 10:15:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11cd04754f3f85f4b41c3f8f0241a4d5d1ffe18f331b090689272122d664ffb1 2021-02-19 10:15:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11cdcfed0f4c951d1e420b4c7d86ebafe893d27a1a77d3a8476723e3b2f709d1 2021-02-19 10:18:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11cf87727e5987b2247bc28ed2682535eb71d0b8edbba181fa8698bee105c146 2021-02-19 10:17:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11d7bbb8b7ae8cd3bb52f2cb4c1ed4d15ad8f32ed59603a1965e3e735d300dfe 2021-02-19 10:17:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11dda8e007757c33166ff7e9ce2dcccff918f6754237850e397653c422ac91c0 2021-02-19 10:14:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11dedf298c16a73556d384edf0596facc0100abd4227aede5d7ae8726431d553 2021-02-19 10:21:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11dfcb3bddc446223c7c92c78405cdce0efa035999b0b770da1e9af713ccf93e 2021-02-19 10:16:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11e0f016349baad6408ee4f95d9e32cf967b322e676f10b707e52a3726f1234b 2021-02-19 10:24:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11e1362554e503c5ff482c60a39d441a8af0b2dce3d5016d3588dc8239a522ac 2021-02-19 10:25:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11e7bab4dae9ee920b748391579407a3a592069004a1fd2d81852ff118f7b518 2021-02-19 10:19:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11eacfd435322effe276b891ae50f10b5030616e1d987ecb0ee2fe48bf3010c6 2021-02-19 10:15:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11ed23c6272166d2368efc89e0721d40cd8c3943b5718695287f8ea96f87cbb3 2021-02-19 10:17:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-11f328f57a6e44cf4cb42fb489898abe23c98b796c047a015acf17bb065b8a47 2021-02-19 10:17:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-12058cdf3a91d37a7c74993c0137df3e7cd2bfd17e1d4199cb0cf42a7e169f56 2021-02-19 10:16:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-120a78026daff82dd081a1142fd634d7ac85f0c4cfc3514db97a4ca885c4655d 2021-02-19 10:09:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-120c5a4dbccdc7706045b35a1b40a24acf11ee0aebdf7220713b04be80ca96bf 2021-02-19 10:16:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-120e66d30f0757749b9100af2ce612744c9bd35cc1fd0d06f76bf80d90c17ff3 2021-02-19 10:18:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1212b3e58cd076091f8f6e4457d39537702dc9da5e1544634dc5c9708788be15 2021-02-19 10:17:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-121ebfe6a447257d85f0db4bac8a3b89f711ee972e2da0e73e155dbbd92ae4fe 2021-02-19 10:17:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-12258693ec414f1ddb28f9b0c318c856aa51389e13b16ec8e14ec6c1e6e1869a 2021-02-19 10:26:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-122858bce74409972fc530a518b7606d8ea5ce37e83ff65af1d8dff89af1d16a 2021-02-19 10:15:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1229941c0954b51bc516a39300480e361f13010e42fbd6d2fb6234750da0b957 2021-02-19 10:18:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1244bbd850971f26282b519b8322091ec2be4cdbd1fddc142b2463f0be34d11c 2021-02-19 10:02:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-12455bb324f221d33b80aca4f186627043e905d0620d4e2cc5df545ac7cca229 2021-02-19 10:17:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-124c6e9abbe01377d1c2ed32ca5071f4f98135168f6ba8eebc694f851f5de7c1 2021-02-19 10:16:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1256edf4cb038050a92ab773ed168fc8baafaf154bd4999022eefa44d7fe1961 2021-02-19 10:16:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1257727418836c24d01f13ec766eb8ac738a2d35295cc7404e03719ee20dbf83 2021-02-19 10:14:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1260486cc9d4fdaf28086aba424bfbf1cb6fcb3b2a43d0affe7a2f9a3694c72d 2021-02-19 10:15:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-127088db70f0478086b29c0b988db8e79b5e93c486148d12b513c484be193aa7 2021-02-19 10:18:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1276390132e387bc7a96d6cfd6ac9b57da56e489675100225b36c72e2f390f30 2021-02-19 10:08:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-127e11c6c38ea926e47f709c3cba279a571257438dc4271be145e7dc9eb9e6b5 2021-02-19 10:17:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-128499a3936d5f20edcbbb1473d54290adaa219427a1f57b46a00032a158069c 2021-02-19 10:17:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1285278606995f1068a694386bfebe14d4fd2664f2e2b53320193303a5ada5b2 2021-02-19 10:16:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1285fff4e5eb22e178f3cb4346d266c2510397f6933afab38b3ee49b5dc21ddf 2021-02-19 10:16:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1288d7feb86a781a11645d7f3676b8f151721962850d624d3a8c287ea6fb806c 2021-02-19 10:22:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-128def5f52f613379635ccae347d3954d1c578b4255a151d4413425b451dc903 2021-02-19 10:15:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-12a5357dde21144d8a853721928127566ac17a56e0f5c97412c4e506b467341c 2021-02-19 10:18:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-12a590112e317a8065c210b7d132baef9a96b006af13ca90ee46d9e3157058b2 2021-02-19 10:14:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-12ac9eb0954652a42136c00288f2255ef28800bed661a9b50a326f1e9fc6b951 2021-02-19 10:16:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-12ad0a6c35d07a1bc68b692e9b3f611d1cc3160d459d73be2a6ddbadeff1dc51 2021-02-19 10:17:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-12b01891f8824dd70218318934e911cd3a9ff80eb4bec23682e564c9f9c84ce8 2021-02-19 10:17:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-12c70cf80dd536e0c9a2c6969642b8cd630792a7e8f29bb20cbf808ac2b7c565 2021-02-19 10:16:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-12d7bde83d000cc86d65329512c4db24f16251095fd114dcf27c273237d60b45 2021-02-19 10:24:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-12dba607acbdd58f4c09f051bdccbff9462784a5c25a13037e2cd781c1d0b183 2021-02-19 10:25:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-12dc08d0c61ae96bce3b85cdb4f099b33f1983c23b0b46d96f0a97ca37d1e3cb 2021-02-19 10:14:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-12dccb70984f6506f554cb9f014151dee2de60f9b8ad7c09f8f16c8889fbc221 2021-02-19 10:18:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-12dd0ce074e5eced3fa79177ca2f767be68338e978ab96ab412710fa0ed63b89 2021-02-19 10:18:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-12df1dc221cd2d416bb7fd042a53b5875b398a8be2599e8f209b6d0399403973 2021-02-19 10:16:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-12f2aab7608bdd9502c55eefbe0224c4bce472bfbbad55ff3583b132a805dde9 2021-02-19 10:18:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-12f9ee51e1a73376dae9c3bcc6aad9eec1b9615325117ef5c53c9d13e3f7b79c 2021-02-19 10:18:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-12fadd66986ad8ac007a8625f5950a5751f561cbfbfe041770e44c16a532225b 2021-02-19 10:18:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-12fd00c12ed7021841e65d50d570c673a47f3eb96afcdbc31b5d27d5b91a7f1e 2021-02-19 10:18:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-130680f479b86c9ba60dd4c3bd36d773a34cf5d00e2542d50f4d0205445d744b 2021-02-19 10:17:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-130886bd555b105fa08c031ef41e387868a98c04158e8b3bce8d9da80e192717 2021-02-19 10:17:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-130cb49759422bc7dd57f4168544e996d7b60243111c7edabfe6ad073bb4aac0 2021-02-19 10:14:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-130d22abda2ce27e96ac066d5948fbaabbdd1f9c867637ffc3ee04f12a4e680f 2021-02-19 10:13:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-130da628198b54a53e14d9bd77fee295874d5fb2e5421c83fb814fc48ab6140e 2021-02-19 10:17:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1318cf0b10da7875a2506fa46f235c49d6d5f388b543644596b0422f5ed3b593 2021-02-19 10:17:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1319e9895944fb54bd42b9c4fc4f83fbf5faa6a2a6b54ce2b7473a8b4aecc35c 2021-02-19 10:18:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-131a73bbef8481837089bdefb6a2d733c59a4917b77a681d096729c0309d49ef 2021-02-19 10:16:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-131eeaa093471f94fe829af22fb2d19ebc038c3e0c59b6fdb627dce8aca1fbc1 2021-02-19 10:15:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1329ae2e3b99c99a1596c476434301f5b7adc0ef91dff469febf2bef89447cae 2021-02-19 10:23:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-132e8698e3c82273015dcdeeffd075886f9045404a284e80941ccc6566fc252a 2021-02-19 10:15:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-13427f92ee867fffbeca8aa073cfb5177d2cebfcbc51a6e82287dc222dfa7557 2021-02-19 10:18:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-13494a1b65e5faf1e3a85da16a2c2828e89a59eca722b3ad7d10e090c7b4fb85 2021-02-19 10:22:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-134b31409e8d3181e8620de0474a1a2bfab128e0edd717ca3ad0e15328bd8c49 2021-02-19 10:16:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-134fd488864b970eed1792ac66ad9cbc30f472a173fe5cbe71192c401b153737 2021-02-19 10:16:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-135657235b6ac1253059496d3aca760931b157c219de0b7a33ca87d1d0ed07a0 2021-02-19 10:18:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-13569620e34c0e973e530061573c77057922586bef20b32b655e09e4606de290 2021-02-19 10:15:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-13597e7dde97bc5dab25866082f9c95c4fd2e0c7ab0c6fe5fb6de8fda51dec7a 2021-02-19 10:16:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-136292b1547ff9372137fe8af51bd7648d8d9db0d6ebeed9510bac8e56f08f99 2021-02-19 10:17:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-13635ba6a5c7972c55fd58dbb2d1e6cf0b70fb78d0d2282175994674616ff1d3 2021-02-19 10:18:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1369c8f70f5b09339f2677e44b783df428a0e9fcc79a39ab294961d8ae4b95cf 2021-02-19 10:22:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1374b115116f7410b5e94f78d93b190510da759069bc63d4072def03b01b786a 2021-02-19 10:13:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-13783396f82c14c7b8e964a647968fa6c75f8cc8241c1f61c771fb56532122b2 2021-02-19 10:16:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-137ade71978598832b8ff83fb9a2f973c34f9a16f768f88b9432b82392e8e048 2021-02-19 10:15:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1386a5101500bf900f1ea472116d20f27940ef3d6852843d44c2e89f2e9c38bc 2021-02-19 10:16:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-138d7c7f5365c62d380e96cb7ec31a54ef01f6ab35a22dc4d2ddfc4b00ee451c 2021-02-19 10:16:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-138e3a257ced22f2655b0595027f373800d7cd852092359b123ce1b3949dcc56 2021-02-19 10:16:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-139e423317bf22891a2f3158b12be8be9286540aa5b4fd9cdc9fb9a472827729 2021-02-19 10:17:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-13a3965180e25540d77ca40f70d8066ab541988240721273d1440290c402e046 2021-02-19 10:17:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-13b06eb80770674039929230508bc42590ee6df8186a3a5db4f17cba3afd76ea 2021-02-19 10:18:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-13b2a69c86ed53ea21caef62dc981d15fa65f9b5a6d32778da29f1f4bdf9a7be 2021-02-19 10:17:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-13b2f9530bdd35a52b7a83a00e9ebc11e8f346dfd0a62875d68cdfec80ece0d8 2021-02-19 10:16:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-13b5e5060a2abbffb0c2a7164c0a826790fb649571a1814f52c87bb218044fef 2021-02-19 10:17:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-13bb56a56ebbe401e18b70f56567f5746e73bddb8d01f86349f133b3c1f0bd84 2021-02-19 10:16:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-13bf9a3138e75e8377d4990e49e4dfef5be9c536f1b2a3c64fac1d786a51a814 2021-02-19 10:18:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-13d23f14b5d37135b335503b1b41676bad17a1d74c0f56532d99d8297e8e116d 2021-02-19 10:17:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-13d26a6715585d427672428f7b1232dba3a4b251616a05caedf8c9bbebc7f702 2021-02-19 10:24:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-13dc69c2cdfbafc4b5b7fbcb311de7ed79f572dfe271027479f8783344d81512 2021-02-19 10:17:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-13df0166738962cf5e567ab242c960d80957a632c76aa920f2e0d569a5d214a9 2021-02-19 10:10:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-13e2f0b11575a39eb9cd6879fdc68b2cec6e0c3a5c2a5a7e41d0b123caee403b 2021-02-19 10:22:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-13e373678078ae9f206fc936bd870c1eb1d17cba1e1385dc3754150212754d2a 2021-02-19 10:18:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-13e3aef138547b63f7754a055d9dfceeea517b907f88bb9986e454ef8be6e003 2021-02-19 10:14:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-13ef76a71859baf29d650dbe248722d8b1f1cd0d63055ada3881b0582f000744 2021-02-19 10:14:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1404c6c2c6fdf7ee990a1b82580e18124ae037c185c7fe3677bc47e0f5e8bc3a 2021-02-19 10:18:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1408b213b5155c03b9067f783975ccb3ac720564785a175630c5952fc0d34ec0 2021-02-19 10:16:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-14182714e4dc6940a63d9048de369770dd17a2ed4793c06fe0b62d2bf8020d43 2021-02-19 10:14:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1419d1ae126329ad4bb372c94a3931797727d0763479f0a056db4ec9d4e13451 2021-02-19 10:16:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1422c67595199f501cdf773d4661fc2f64ae4ee29cb6097ad23d0dee3a2bce21 2021-02-19 10:16:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1424d996f014bf199d50830f754923b0fd92f04b319e6a50b4e6e3473aa4a909 2021-02-19 10:17:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1445de0f0b32b79e3729faf2b66377a2042f2d08cbd4e236d3a1e3ceb57b278f 2021-02-19 10:18:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1447551ecf1031bd586c43494e9cf53d6a52fd48bb7beda65dba29f6755ef70e 2021-02-19 10:17:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-144c6f1ca3f35efd15e3010658cc37d03d24e43a38d8af7137e77f70dd6848d7 2021-02-19 10:23:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1464c0bf0bd18308c1e73b41a3f7ebbea1525c40e1404f5b131529e09bba6bbd 2021-02-19 10:16:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1466920d09dbb889ecd87c8167d423398956d6bddfa93722f337dc77baeb4006 2021-02-19 10:18:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-14690ce72d4d76b8ceea2791a597e62587c334a5f267fef0521cd158f5497a12 2021-02-19 10:22:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1470a9f37950707618cff444290e54d101fcd693f4b9b870c61ce53dcfb92299 2021-02-19 10:18:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-14718310b3997afbe53264ea2f3a79ede12c22fd592594ab79c76cb6c3b503dc 2021-02-19 10:17:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-147bbc37a41c02efc320ae3a56d53c1141db014c68fc78cbc340ec02d909fdfa 2021-02-19 10:17:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-147cd1e04b45f5b489f55e76185efc67949033d2eb47a5602af6131ac6806b92 2021-02-19 10:23:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1490c466fa1884197bfc098b710253c0bb61bb220735803134aa0832b734c2bb 2021-02-19 10:15:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1495b23ccfe3f9971f8ce82f64d7ef7709cc8143423fe0d166d4ead919c377e0 2021-02-19 10:22:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-14a525eb9c0fd979e241339602fc32ddb453f5e15558b0bf5035d22f2efa8875 2021-02-19 10:15:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-14a8fe630d13d3f5dc26fef3e38ad37e2086c209a1bd19ed9e0a60aecc9b001b 2021-02-19 10:19:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-14b32ea8d5ac8fa4f513ac45406eefb47f53706a931f56369b3dd11b0a67def1 2021-02-19 10:26:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-14cbc101476fee36f0cc73b0c6e5f6bc348e1e1deb44d525ec0d3018c8214b0d 2021-02-19 10:16:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-14d05dc8dbc8c3a425cac36ca019c981c5ef3b343bfc214ac454375647ddc57f 2021-02-19 10:24:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-14d766d819c1d736b4ecb9c432994737da9ce3eeba8010d631b48764e03aa254 2021-02-19 10:17:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-14eb51f562787c2308848006904b2fcad54b9ef09102dd825f43ae6324c42b41 2021-02-19 10:15:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-14eb55a7cba1f04fb9ec78d10b01b4d89d41243b7020c1ba336ab9442a88bebb 2021-02-19 10:19:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-14f2c4cfd9c7d78edb7b396e5db739effaf5124d9614ab95d77ed9c3ee78172e 2021-02-19 10:14:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-14f3c7d7d7a1cee977084ad6736c5d7fad2090db47670114f089e4efae6df255 2021-02-19 10:19:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-14f8e2b1d08047b0b7e5832a74cf6710aefaa2446ca39f79af11c9fc653d8bd9 2021-02-19 10:17:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-14f96d5c59b7c1d5a34640e38609552a919b29b3b85383f5af3ab1ff2c1a1625 2021-02-19 10:16:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1504c9b8abee191a640eb93a09ee2dfbd08e119e2e496d124db5e8f3609dcada 2021-02-19 10:23:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15062edc62c084a0da8b62fd639f3e951b39291a0fa7a895c20af745a0d4dc54 2021-02-19 10:18:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15072ee72c64e25111668f83ac19cd696ff812b24fc687bfaa4712fec534285c 2021-02-19 10:18:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-150cc23b308104fd0fdeddbfcf42a628cc4460237ecdcfb35f27f75db0fce7b7 2021-02-19 10:18:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1513cf8a151d58a77cfbde7563191f6858e8fbdb8c76bbb26a995af8baa6500d 2021-02-19 10:17:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15144b88d46dd68ec8e39613a1e33178d1aedfc34162d22734cf00da6d6f6a46 2021-02-19 10:23:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15159bc63204a0fe684cc58c3adb492a79f78ce8f0c6d0ae52be7def0802d15f 2021-02-19 10:15:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1518153afeafc60a72f1fbce91b8279f756228acefc6aeed99c83c6dea148066 2021-02-19 10:24:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-151a9c8d9bc18111b3607187008e85cf1c387357b78a8c390f87b10629a5f848 2021-02-19 10:14:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-152165d6f7ba2b084a1873eb3c10f5f2ace0a670039c7ed5c1c911f66e614a98 2021-02-19 10:18:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-152470a5024a36b26c6e218337b5aa43cf16fd050631a03d649607ff998f07cb 2021-02-19 10:17:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1528bb3cf900b109765901bb1c928bf0558e6e85e5eb0ea497b65bb56390d9c0 2021-02-19 10:01:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-152a65e4cd1a7c49522417f30d45398b63b636e0ab660ad4f2e91749193e85ce 2021-02-19 10:19:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-152dae044082245376d6338521b8aee7ba26160ccb7e2b81eae3e7ee1fa75ec2 2021-02-19 10:17:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15323adc168a311df6fc34ee8ae9241557ba89a76779f3766f05aa94c0dab9a5 2021-02-19 10:16:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1534c5c99ee4995a9fea403b72107a4412c178e4de2350d5e08a117ebe2ebde7 2021-02-19 10:15:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1540ccdceae000116b2d7965c76477f7daafbb27bbde8424533819a35acd8f43 2021-02-19 10:16:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1544ad29ef999eba17b6f4e34b63451025b86a6c81c3b0ffa412691febec474d 2021-02-19 10:17:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-154d67e7f6cab411687f8b7ec45e47f1e88a6af8049f40c47260ed4ca9898816 2021-02-19 10:15:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-155b83b02d8a89ddd04026516caa6de8e8cca3a8ca1f46fa1e8e3ea9d5b911ab 2021-02-19 10:25:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1563264a64e45689300009fac732f9830ac3313608d0b1498df04d7b16474d2f 2021-02-19 10:16:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15690be31bcbfa50468680d08171b555ab03c7ee03907ba72b9c05505c94c1b9 2021-02-19 10:18:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-156b7fb2486f15432d370306ea3aeb4b973ff11b5cc4e76e3f1e3fcfe1d289fa 2021-02-19 10:15:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-156fc0535f9f78a9b18a9088d97efab4136a0590d5f824dce84a0463457195a6 2021-02-19 10:23:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1571fcc4f031e619d9942963b6244cfd398a1b70f985f3ef5287510290638310 2021-02-19 10:15:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1573430fcebec02c62ae820faab13f749e21d2bafafb7fe51c58030891ebd967 2021-02-19 10:19:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1577de66689bff7aa10a50537dff552a83acc3c4d8e41529c0545f1247d90e63 2021-02-19 10:25:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1579be938ff65f194602a696b4378687f310ba15c001308a6b75261ddc668fdc 2021-02-19 10:14:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-157a799b94a45da8b94114a3688cb909fe405c82ed637d6126e3e5d14b5a7c67 2021-02-19 10:16:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15803397459f8548dd90ad8d2e2adcdcef1e8e9fe65b48ae2d69131e47bc4bfb 2021-02-19 10:17:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1593a7c2fd3e14706301671ab9f59d8b8d0cc83e71f8484204fe702868353fa5 2021-02-19 10:23:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15a37734384e15711f1a36f5008865a8975b2f107580ff1b7c6babc387b2db42 2021-02-19 10:17:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15adc3c9c2d49dce7f441d64372d66874800fb23ff924c443b7d6bbe9541f8c4 2021-02-19 10:15:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15b390ab15392204d7e538af967c1de61d234630e124d2eceddb2008e87e7b04 2021-02-19 10:25:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15b65089531289d04decb77ef5232dab14d180be6f8ae21ba7f4c09aa3ad753c 2021-02-19 10:16:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15b959a94c9fee6db84779c3b7387d4a4cd5939493c87de32882044eb6d993fe 2021-02-19 10:17:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15be660a82f24312a0d1207138ba6ee03268f3683ab06e7d3ca1d140f0d551bf 2021-02-19 10:16:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15c41fc2c78b1813b908c43bd1f867979b42bf149c60b71913239693349da862 2021-02-19 10:14:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15c9067b7dcdd6c98be83e4d44a342e6c3fa869841ac34cf9f6c23f886009f28 2021-02-19 10:08:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15cbbf164c900c26db94262a08903a4ca7df3fedd021bcc244c37861d0043e45 2021-02-19 10:15:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15d219332cd7bdaf55739a288e4299f5e7b42706240ce87931bcdf4f00a7ab28 2021-02-19 10:15:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15d25536570b216c46b8d00dc3b96f18226e71695daceee330c809ffdf920bfa 2021-02-19 10:15:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15d45011fab58cbe4f46aff047fbe50cc01d1ca01c4a1a1e7c9eee42f35fb62b 2021-02-19 10:16:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15dcdd0f8a09fc331d15878114c1aaed0e7d3850274251750b6bfb04411d5dce 2021-02-19 10:18:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15e36a011dc8876573f545aa6c9d46ba3b8c87cb78c297845410b2ee7bc8f018 2021-02-19 10:16:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15e6988ee65439793b5fdeb28b407df580b8e405c5d5a657c0cac8f8fe9c1077 2021-02-19 10:15:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15e9b7ea7d3cef1139040eb7871d675fa60ce3f0a3c6680b5a974012773782bf 2021-02-19 10:22:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15ea1b80e658cbd3956dedf52703fd172ef1d7711b95a9a4ee84f30b2549d465 2021-02-19 10:16:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15ea1ffd4e5300c03fdd807a38fec4e84dc6edc471703044ea7fbb9988edca91 2021-02-19 10:18:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15f0ac8284c49f267a7ba8a12029f6dd65bf518ef92e57dd4dcf254810fe7751 2021-02-19 10:15:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-15f1e7344d335f868aca8a1596437786b28be8b3686d0827c14bcf0db21c8095 2021-02-19 10:18:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-16005e9ff668818395a534e177641582064e8e55339e1ebf76766b5b99b83b19 2021-02-19 10:13:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-160cbb47fb3496de034eadd1a1970bf44e94aa84d77ebaabdc8ced0a2d7bec77 2021-02-19 10:15:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-161391a2585af689d5cde206e0081dbcadb7aa49e96c8090e9a8a5b35d902c46 2021-02-19 10:17:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1629f8c0998b9f5627492d6e99c44f44c92fafcc3e77a703db355881e4c95791 2021-02-19 10:16:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1632d729ed89dbc3594ae392f102355925f19c0ab52e8c587fdb522c2b7f6592 2021-02-19 10:23:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1637231d33aad210f5c5aa97e97121a97c852ed0affc9e6684b86eef7a6e80e3 2021-02-19 10:18:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1646580df1179d1fd424e1c049dbdd718214f2f90da4c9979da4d82cd0fecd9a 2021-02-19 10:17:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-16488a25bf5ef3bb38f176f1843bfabfc4a3d0beec81f4ac0410cf7856bc777c 2021-02-19 10:17:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1657fea02640f1e8ab536437a3cab79a4c6f187b1e31e075d95353eaf7a3bf26 2021-02-19 10:14:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-16654bb51505d6a499ea1dc44919dd863a9e12fe3f9853a34b3283d5717177c1 2021-02-19 10:17:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-166ca11eed5f57d8859d5879fd19b7254df14d5847949a68b909095cf00b12f8 2021-02-19 10:25:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-16885dad72b2365b95d6ec02b272ccd4a61145a16173cd0b9e7b7f039c7d2649 2021-02-19 10:17:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-168c0245e5cb3d42452754bedd9fff827d8b0cce585a93e974bc7fe15c0cb22c 2021-02-19 10:18:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1692d1fc27e97a9ed0db57ad4e8b7a5ea0f0b754e16f069c4567476c2ab9825e 2021-02-19 10:15:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1693ad3a33831f2b68a06fbf58b97c0eab28504d0b46d4f2090616a62e1db6a7 2021-02-19 10:19:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-16a7e8182f377c4adfb1e2472dbf19031e9fb900999a48832c11b716d7fa4e5b 2021-02-19 10:17:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-16acf2caeb1f900a2bd12046cf70a7a62e5cd768a8108e02ce87eaf391f0f8c4 2021-02-19 10:18:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-16ada1a962172f9e09e4b76b124cad5ab614e17f2cca0d26979742db8261197d 2021-02-19 10:18:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-16b06306f0e8e66384a101fca486f090fe3fb638cf0c1ff4deee19315fb51cb8 2021-02-19 10:15:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-16b4749aa6d1bd63d86c511263fc9fcfe07854949e5a4bc8d2e859102bfdbc76 2021-02-19 10:16:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-16b63a11575e3463a248f3d436e4492330d7fcaca6371b0644569cec67a1123a 2021-02-19 10:14:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-16c10c7285c523f104101f08965b7977549797f06195b51da08d9c201305b965 2021-02-19 10:15:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-16ca58009aab3480854f8af1734bb75c6ca59c92b0458394f4e4885bf8b92538 2021-02-19 10:18:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-16ca821619d7a6fef4fe90e9a0972a13d33659b5c00fa9ea4ab39603d1330c32 2021-02-19 10:18:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-16ccc90035145e504ab1163a613b5d090c28c036be53460f006b27f7df517e9d 2021-02-19 10:17:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-16d348f60d95ae4b840ab6024d4184d220b9e84a713eb9c444cfd0cdd7855939 2021-02-19 10:18:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-16d46c4bc611349eee7787c2e6290ad13324ef0d528636691adaf5ca4823e8f4 2021-02-19 10:15:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-16db6fdbd37d6fb62e7981a5b70a971193a55e2133f7d209c9bb03b16794875e 2021-02-19 10:14:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-16dd488f884a468e8ad119013c94177ec5b756dc83b06d307593f6997ef71d6a 2021-02-19 10:14:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-16e813e3fcf341f5f267a876d94c4f7d383eb05ac7d2a94f82073176edf7429e 2021-02-19 10:16:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-16ecca528ab6c519177deb0d4ac0d5889bc333a98c364bc867fc4de340779e71 2021-02-19 10:15:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-16f335cd08b64928d7f708a2635483ebfee0ca44da605623f716827aa073cf01 2021-02-19 10:16:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17023fe6a4f1e0dbf420265b5d73cf1ede1bce8f7c65f4f9c87d033857d20152 2021-02-19 10:17:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1708b25f52db6c7196daf0a41d85c4f732ec77979698181e097a4f30b723c51c 2021-02-19 10:16:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-170c0ff3fb756388708c0ed673eb81fc0f75a591d2c840c08330a4817c443e90 2021-02-19 10:14:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-171396569defcc56acc841ffa1222e9c6527e0e3984fc92bc68d707e6b8803b9 2021-02-19 10:18:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-171460dc4b11720e4e382ba3f806ee51c21729fa782c213e3ebbd49251e67fd5 2021-02-19 10:16:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-171ab6b2350dca0177ebf25fddd0aab4c7a0fa24c8989c3430e0a42a6ed17cc0 2021-02-19 10:14:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-171f46892384ffcff251e96f1a24bbd2afc0277a15c529370e96b7bcec0eddd2 2021-02-19 10:17:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17261b9d0422ea046f98d30d993f859104cde8a5f8239ef282501da630dffb4d 2021-02-19 10:16:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1726df6e23ab7ac6bab8098b0cb786466e9d038d70b349be6deddd922829a62d 2021-02-19 10:24:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17311c01b075e8aa64172d3e9a9d64a14571102ca45fa26752922987887edfab 2021-02-19 10:16:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1732c3560fca1107c5a47f6d8d3bfc8f6d9a67db4b919ab2efa7a39178690231 2021-02-19 10:18:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1733785fb4dd57844be86cdfc30e4c098cee324d79867ac32df2018c8503789c 2021-02-19 10:18:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1736973fcce353891e412eb4be8e29018e0870807eb03dd8ad8899120f114086 2021-02-19 10:18:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-173b3820581754efb82c3996138e4b229ed5f3dab9ef006d829ae7e4b4951f29 2021-02-19 10:16:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1742dcf4ac9e2f30d1088d6360170cfc1f5600ce75a7a23656b0f59d7ac6f64b 2021-02-19 10:17:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17443f056e26fc4324a856a7be602b85bca33d828af37d369773ff941b0ca71d 2021-02-19 10:14:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17484034fe354559eed7ab640de2b5ef17eb50a88b9a9cbff29d4cbbd8060d40 2021-02-19 10:02:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-174c4ab813c7a9e1766640dd25fd70b770ff68d5c3156bc3cd2cca6ff9ee5917 2021-02-19 10:19:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-174c88e77bd9e536cb31665ae78b75119b585e7db438e50fb4471ae367baa297 2021-02-19 10:17:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1755c72172fc974890400a7bc3efc5adb1cf7ebf691714ac1214059e1d1dd968 2021-02-19 10:18:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1757255cb1d7c8fe3b53fc9c7493c6b81dcd8bfbc565f9a597dc638b0379c062 2021-02-19 10:18:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-175f0367b07ab748f693e216bab1f85e314b6ff4994daaee8f32b01d4c83ffa8 2021-02-19 10:17:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17630372f537e862d1c3c03d2967ac59e8866b1a9f3504a2a1980ed6ea6880fa 2021-02-19 10:17:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-176551dfada2c714a198f09a2ed0c392cba88ccbc61a425d28efb5d6b959f83c 2021-02-19 10:16:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1769f704843e42049740a1ae2c6ac9e9ae0638848a25143f111cccb43523f5b2 2021-02-19 10:10:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17830cc031eda7eb1ee4d74f4be3ab9f1fc812c0ebdf78dab11400a65436d8f4 2021-02-19 10:18:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17849868cc5d46a32d4c0fe144c6fca99b5bcdd0006d6c1ec1bc9929bdd1a153 2021-02-19 10:17:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1786e0c231ad5b2bf3f71580dcfa43bf4dc5740b3a6fb8c94cc0d1b148353988 2021-02-19 10:17:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-178b531a4f2a965e7d12867da30deb3b46faf23a83998e28e94e87b93ebfb7a6 2021-02-19 10:24:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-178b98850cf157fba83808080ae5ed4b66278862ea5492de89e064f30c640efe 2021-02-19 10:16:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17995ec32bdeecbf3f784a47f946cbf5672221005c814636d20d4a07497eca90 2021-02-19 10:19:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1799e397b0d0ae96af89e85cde804ff646ceffb21038fdeb39e108fbc3e74fef 2021-02-19 10:18:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-179ff98735a08123298b88a7fafff0cc9e5583e1c7fab3773d0b0cf78c05b314 2021-02-19 10:17:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17a10ffe8c07d1208a2f4a6f3d6a8534e56e309f318ac4524f002900b9f722fe 2021-02-19 10:11:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17a9ce4d0bb0ee4fb7ad03a46bb23c400dd2f0226e3fba288f652b8d782a3018 2021-02-19 10:16:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17ab3fa75cf9bfd1ff9cdfb5b379898f6178813511c6088ae4ae3cc235c9652f 2021-02-19 10:15:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17b1c5c1419f14374d0d64d1d522ac50671282f73b844c9ab2cd40e580a60945 2021-02-19 10:18:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17b8de0246735b2792f5f104544aa53ad51bc5b0216845cbeb5abb088b3e6019 2021-02-19 10:18:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17bc7f82832c7a9a19391024d495e5f8826b56391351a7ee26eac1dd57798cf3 2021-02-19 10:15:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17c746618ca27bac8785a2619ebb7646b370887ade0832036d80339b81cc21be 2021-02-19 10:17:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17c859dd1118a90feb24e31e9c56da190f60d87dff6392f4d2edb7849a59d69e 2021-02-19 10:14:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17e234e3adf83cf896ba1aacdee23ddbb10c6ddfd99c70e965aa3a5a61f17c1a 2021-02-19 10:16:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17e4b2cc44902eea9e47a38ba8366f40b36a34c90039f3d3c538e2dc3df7cb8e 2021-02-19 10:16:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17e7c5186fffe45558d1ffd6e0567cddc2c8226fc2be3c27a246b2c139c92640 2021-02-19 10:23:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17e84470c5750ee74f8a97f22a0db2163c956ef7113f8f42e4d578db7659a1f6 2021-02-19 10:16:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17e933ff89a83d5617cebff89d772ba71d5d5d98a07932c8360656b29747ba3f 2021-02-19 10:17:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17eaf6ee188097a3698c79d2762dcf6aaa873da0619f1ee3e48e9af39333bb80 2021-02-19 10:17:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-17ee9203a4021ba449af11628aa1fba10398468e48acf847b605ee71ce1e48b1 2021-02-19 10:16:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-180268fa3f531f2ca1b16a66629312e6f47cadd978ab442651511fdeb60ac6c6 2021-02-19 10:14:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1805b285bf33b7f92220918201813daced03d7c39c10a057f3e8ba142f3af51f 2021-02-19 10:16:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-180a86c8cd16c737d28dc9c54cd94c1f3dc4e0999f108fceccf7a74c70fd6ec8 2021-02-19 10:16:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-180ed0d5837059c440f10e4fd8433bd80525acaac8f46f142c0d9a18eac2a665 2021-02-19 10:16:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-18121d5f5709ed40a6017695a0be4eb3b356856c702a0f6c1ce8cbd378566ee2 2021-02-19 10:17:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1813cd89ec1a5933968ab45e006eb7b43e4d624d0e7bbfc73ca26fb26d928dbd 2021-02-19 10:18:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1814b9904d90c71af033252f3cd5ab292fb8b4ea282d392cf66e6cc26f3f3a54 2021-02-19 10:17:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-181badc9b255176a0495fec6bb68100df245178aad670a4a7cd94bd227de4619 2021-02-19 10:18:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1821ee6b036d28e08cbed58c4179570d21f3f38da5616418561270e09dafb319 2021-02-19 10:18:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1822ee0bb0c195c39adec174d0779e0cf3342d8745254e2a4fadc8f7c7c9bca4 2021-02-19 10:18:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-182c8e9640759c50b82c2798075e5f85786f1e7be1bb0b25cc65886cd79bfd39 2021-02-19 10:24:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-182eb0be5650ca58e2b2813596243cf9fd43f8d28d0779831e9a80c81d7eca60 2021-02-19 10:25:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1843404110eca2c598885ff44bff0a53d81208fff2f4f38011ca71116e536dc5 2021-02-19 10:18:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-184c953f25b33fc89ebb08eb9bc6fb6cafb80b79b49b31ad51add86dacf7518e 2021-02-19 10:16:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-185346c733b22115018ef65af32a885699675b9ce565d12703f7eadf33ce2bf7 2021-02-19 10:15:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-18538f958a16a0660068d03e04097a1f2e1d9ca7e2a816b1746d1f94ca0cd01a 2021-02-19 10:24:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1856786797f3999e3354886c2c1b8ecb3aa4162abedd2c223f9566e4a58ac37f 2021-02-19 10:15:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-18576d163f68ed62153bfc65310c2c0c16ac38cfc64eb2c0a3fa378f1fb5bb01 2021-02-19 10:18:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-185ccf34eaef19f711e480856880aa862b779408c33c74889697ea7e1b1ef2d1 2021-02-19 10:22:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-18656382fb3c39b663e4adc9d4328788fb6564141212e80165637689110df1b6 2021-02-19 10:16:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-188138a9a033117941f63f69987bbbaf6e49c41fc81108041148abcef7f4906c 2021-02-19 10:18:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1884af067b298cbd93c3d44a8e96a4b358470f19c2c1dd5b2fdaacef54cfa919 2021-02-19 10:17:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1887553f512e3e7e11159a5dc376aeb0b881d657c9431637ea2aebcfe0bed7a9 2021-02-19 10:17:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-189ecd355563b7192386329244350a17239225189268da41aabd6eb85bf11ceb 2021-02-19 10:14:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-189f165b1adcddf8683cc15c0549190b139b2458f1e59b9fc0edfdf6914f10f3 2021-02-19 10:16:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-18a75afd768041daeb074ae40da1bb339edd425d5d2b54f4a131b7d4a0f95145 2021-02-19 10:23:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-18a782a9e4f5ad1792b91e5a68084f7b51fa942c7f5b066f6a90cac07f0f0c83 2021-02-19 10:18:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-18aa7363c1dd0307a64085bd0c7614846755af7f72cbf9f8404011e1089216dc 2021-02-19 10:17:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-18ac2de42bb2b812a22c1a9e95eb6d8a6d6c99ce394e887aca7b3eb421286d95 2021-02-19 10:16:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-18b212729b3c0ddf0c2c9de4ca5b6e2500dafce8af936728d8bb8e77fff04418 2021-02-19 10:17:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-18b2e9eac1d43bd01847d73ac4a8719846446eb1c046afb9dcf205dde5c27ac0 2021-02-19 10:19:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-18b484c2f11c4c38fa55979605bae55609681f37c458efd1001c005534151357 2021-02-19 10:16:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-18b8c04a5c694a797790fa4cdad842e3580865e1417a1a163bacaea30e682f52 2021-02-19 10:24:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-18b8c366f8398ff2139c1a03bb0fcac60f38f2580e9b195d5effde7abebc4d3d 2021-02-19 10:17:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-18bc9f6c74cc71c0c9e3c8975888f3d28c320c5a667c12b9ac208bff8a0b249d 2021-02-19 10:17:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-18cd3d520b18c9b689b02f87cf00a0c6fe094d5dfae687ccdc5e03e6e003d2b2 2021-02-19 10:17:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-18d7b0af13b471fd9c3bd06e1c1a97059f6978d699ee2da8f8c7247f8af66de8 2021-02-19 10:14:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-18d8b651d354be2b53c1c69a83f0252f8f5f3c8778bbddb1a4aa12ff4ae136d1 2021-02-19 10:17:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-18e56be238110f4b91f7f19439027d859f45ce8d4c09f89a5d39746c2880f596 2021-02-19 10:17:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-18f065dcc820be5e2c4a77d499505c51871361b4047b487802c0d9817f7fbf6b 2021-02-19 10:17:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-18f61d2e3975ed5d5f9827ab80cd1be06caf91a2cb939331cd8dee07e8395e9a 2021-02-19 10:18:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1900b7eda699f180869f873457a98bcf8e43927021f5e834bd8cbff52c810c1a 2021-02-19 10:15:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-190d3413322a62346e1539b1fe06dba7c3071c880e4bef6b6e127d1cf5adf0c6 2021-02-19 10:15:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-19162cfd13c3634bb368244df0ac49b6bea8d9ef6cb75d9fcd89f2a12bb9af48 2021-02-19 10:17:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-19193a8e9151c1bb772c639853b9ca6774e26d19aa2c14b473ae3cd7f89482c4 2021-02-19 10:17:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-191bd4dbbea7b291155bfed115384ccbd2c942a1c39ade75423631b341836cdf 2021-02-19 10:22:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-19232cd82913fa233cb85bfe0d196a828cfac604bd4d6ff39cfa539115688229 2021-02-19 10:24:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-192b69eeb51f37366f4067ffa9cf3135f687e2760464a5dfd2195ecdc6378dfc 2021-02-19 10:14:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-193ea9ba6bc077c9f3862232b16abf52aa2ff20cca025e9abbb2b75e5cfb1232 2021-02-19 10:16:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-194372635d6bd6f374b5032ae956482354fd9938e36a8cbabb7b79fcd5320446 2021-02-19 10:23:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-194ad1455cf11d44247677e75e50169d62e43ecf79e844481e1b3b1ff235cca3 2021-02-19 10:17:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-194dcbed911df73d83be6739bac2e9216f13d44ec793f8efa989225d502f2eb9 2021-02-19 10:18:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-195541a64c18539e9d392af34b09c2525c1fc9581058caeccff5540a6dc9258c 2021-02-19 10:18:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-19650d8b0102d3f39b993b4de80430f40a63cb66c56260b81df31ef873ea1b15 2021-02-19 10:18:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-196997de1e8fe375e51c04a86b1e75a9fa5e2a35ffb0f588b8df452bfa367605 2021-02-19 10:18:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-197ad8408c13a17009cb5e0a10c8fd94ec69cb758f354d90293079b47c2714da 2021-02-19 10:16:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-197e6050dac645c4aae382d127ee718bc35505932723becb76fc969e1a020a37 2021-02-19 10:24:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1986729de9a412a63f38f29e8d77ab7fed9e363e3df9bda5e24c8b6b80673c3e 2021-02-19 10:15:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1986953f8a0d68e2913f6bd58aabe39e41028b9b085b0116ad9fb5b120e145a9 2021-02-19 10:18:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1992559fe7163579c15d4a1690c983cefe881ed1ef9db55a043c7a5dcc38c842 2021-02-19 10:18:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-199c4a1233e4db5045775ffda984bdc16315901bddd9757e1fbbb296fde80062 2021-02-19 10:19:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-19a2cc987b0a8d0d5e9c24a76a812cf5b24ac81a9eb10a84af65dffec85a8b1b 2021-02-19 10:18:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-19b5c90764132c1b6ebb378a99b92193aa910a7e40b22622ff9759da85f0d0bb 2021-02-19 10:15:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-19b6ba2448ec1098174e27d50faa3d302bb43c59680c6ec0a89d9e025b8fe433 2021-02-19 10:18:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-19c1aec9f4476209731f964bf840db26ea62105fa9fe85abdcb9fa05cd02a247 2021-02-19 10:18:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-19c5e6b211e834ceb440725b1b395608673b9c0865f8b2158ea32a37da5562fa 2021-02-19 10:16:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-19ce9f2abf93a216be58fbaed66223f1cf7b55436da8924b57942c33eaa281ab 2021-02-19 10:15:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-19d03aecba74882a9dbe03ec4d98f93628da6d94095fbe6e0ebb573f0db49fb9 2021-02-19 10:17:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-19d2652378e52dd9003ac00afaf8c06fef0e2116ad4042ea90f3b276c22a331e 2021-02-19 10:17:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-19d41081d42ef21def66b661f85b0bef303cb1501fbaf03401e643fcf5f36cf6 2021-02-19 10:16:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-19e104d2a57dba0f512b9d775a429667dececa08fc6fd57501c5e9c0484c8f56 2021-02-19 10:22:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-19e2f3e6d850044d6231b0323559edbea433a7df8bbb551ba48ad87cb417d48a 2021-02-19 10:11:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-19e657f81fdd8e21a70f34c555487a8f90bb1e4b361b4ad87f9114ea039d6ccd 2021-02-19 10:18:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-19e8f793ba5982455d4d160d59e6eee036b0a198f715f27c15302b86f86e8bd8 2021-02-19 10:24:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-19ed0dcbbb20f122b451bdbbd4a5feca18f0e641273f7d0451c8e0be93a9fb82 2021-02-19 10:16:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-19edabb1b51c2d155a9f4eb35f8eae6c0a6bfd7e3583d04b97f082109426d13c 2021-02-19 10:14:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-19f28c609f8a33f37b1f4885486d80c0ea0dff8322f46c3dd2d1eb30db5c7a22 2021-02-19 10:17:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-19f96d13704d9bee18f5b2637c244867fa71e524f8a4955729bda9cf85d36172 2021-02-19 10:18:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-19fd380a7486f22e763897c5ec2fa070cbeefba1e5698dde4b1700f6264246ee 2021-02-19 10:18:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1a0d60907b15924d7161715855e254eb56f78074097336896eb61ec8e24a7e7f 2021-02-19 10:18:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1a23a7a7fc0162baf561a3357ae5c0cba366f51a19b24aaaf4cad7f092a0532d 2021-02-19 10:18:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1a24b433c11e73493732d1108b1343e316b754d4144f9209ff683d1fe505d51f 2021-02-19 10:14:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1a379dba4e3e5479ede6877e37cd9331640a71fe582afc267cc4fb27138caabf 2021-02-19 10:15:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1a3f439a565160341da44362745eade60e41943c5f1e73c5e79994585d7e6368 2021-02-19 10:18:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1a4bbca1841e21752a65471e56e3da1f4192ec1af87138a97b6ddeea1b5d05c9 2021-02-19 10:17:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1a4ce7cdb29a7606beb1ede3ee1d444ac10ff6dd30f288feb536ff23cad20b0f 2021-02-19 10:14:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1a4e72805ec7a807d947944fc0acf8fb2457f6cf39454ce99b58a757f56805b0 2021-02-19 10:18:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1a4ed92d8ad0843296fa12a95573af7d3fb082d0acbf7d3259c216f8365d02e6 2021-02-19 10:14:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1a5566e252b5e6a22b1f105dbf9cd2ea99347dfc84659ba23812c091e590ab53 2021-02-19 10:24:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1a571888f4e198efbc1fccf537c1b1ffc90a94530e27adce62538d323282cae4 2021-02-19 10:16:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1a58a3d46f0478600d5a5548ff47247c3b5af90ac3c9b278c8df585ab18caf6f 2021-02-19 10:22:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1a65e7630312bdd76a046b3b6a087786f4fce27ed967fb68adddb3b36f3996dd 2021-02-19 10:15:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1a6766610adbafcf6fa5b79258f5a54c9d936db8ad0d1c1ddb0327ddcc326e5a 2021-02-19 10:17:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1a6cf8d3623dc897d9fc4ddfe6163972afb41427754ba89db6869523e61b7d4e 2021-02-19 10:17:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1a713b94ab5721d6180440f3715c0c2c1a9f60204f759879ffdc2c690bf3e792 2021-02-19 10:15:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1a82b2146e3305574a91a09eca2f6a25981a63979f02dc244e3c46c215e77c04 2021-02-19 10:19:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1a82c43b9d060b50d0e9794e70d5efa5bef11fc2ce6a093f7a14c9640a3421db 2021-02-19 10:24:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1a883ea92e81abc26be81581dce695f17bd7efe9f07701b759963372ca30b8e8 2021-02-19 10:17:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1a8a3533d87f425ac2747cc95b09c5bd229f1b2b3c163d4850384bbe44c06cd9 2021-02-19 10:18:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1a97a316acb8cbf8ccb0829d972aa86dc35bb45b764a8a8df5d3096aac538f5e 2021-02-19 10:16:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1a9b67a86f3914046b62d25c21fa5a49318ec582e65e17b7f7eea87fac51b6d6 2021-02-19 10:16:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1aa894ba3169b7cd03d4491744927594c41aa76a3ed99d8c8312676b12bf639b 2021-02-19 10:17:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1aa9dee54a7b9872e7e91f273e207baa9c9b604efff9cb12eca585c926c4faca 2021-02-19 10:17:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ab0213a25dbe8abacffbe1d4e7a536b420c9dc078f0668c3ed5941903ca3da3 2021-02-19 10:18:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ab4b156022962974e0d8a6d8a32f8cb8c9fe23d39f06483bc4452ea0b8797ed 2021-02-19 10:15:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1abbf49630da3babc2d2bf9add8c415958da4c806a89ba36404152fd93a3edcc 2021-02-19 10:15:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ac435b87131a9b4f98b3d408eca30cb3fe9bb5065b4108859dae1e8d38e1553 2021-02-19 10:17:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ac5062cdd3701f321f42a49ab6a5cfaa2198f261723587c60d39c14badc8522 2021-02-19 10:11:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ac6d6a3f23e0f9f0c638a7709c31580c21e8c933a7ed0e41cbd3661264f9cbc 2021-02-19 10:17:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1aceb308a81fd2c2aa2b33a61b5310f3c1c039c5cee0df84fd876e5b06a41e0a 2021-02-19 10:25:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1acf66ee4ddb157d60ee75da5cb11af2660737580be44f318620beb3acd27d81 2021-02-19 10:18:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ad93c7c68d3e0691e6977e882bed00b112f6d2ab3876e187f6499c7f1c2d615 2021-02-19 10:15:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1adb23bab5c4096a023a1e90f96efd240599f67706b2d8486484fb4f27c9adaf 2021-02-19 10:16:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1adddca33d87ebc9ddd7982b18bf8cf10cf0a9063408c6f5d61f0e7fd0222516 2021-02-19 10:17:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ae62c4147d5fe3eaafe2b47f85495aaa11d5e21ae432967b3cd4ed02dc7c766 2021-02-19 10:16:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ae6ce1b6ab01d067a76808340cc6c5ad3ccc70888ac07fed1f7aef8331a0631 2021-02-19 10:25:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1af03596f74a10ef9ac3c6dd7bd52675f821327b9f751876d23db567f7bba1a1 2021-02-19 10:22:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1af6e64f99d95ffc6d673c47ea6622b38852465cb983815b24471dbcd50b3038 2021-02-19 10:02:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1afa713c69480c7226e3b337d093c72257bb9ca8cd2cb45ed1ee10104cea27c5 2021-02-19 10:14:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1b03e8d6d7c6e9778f659b2a87f842ec939cb79f26b2a9ac8af9ce66961beab7 2021-02-19 10:24:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1b12b31d78864db160cc0c1851374011cd001aa0ac0f1ec12a1fae322c876046 2021-02-19 10:17:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1b139aee05a47cc36b7f5e75f4c2c483c0adb8d4178651f125b7701633dc5a2a 2021-02-19 10:18:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1b274cfccf525757559b6989c7ad6bd2a7f8a96c128de58d8b7a3b1ea651e840 2021-02-19 10:16:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1b33548e9bdb2fb7738ed119a3a63b6b56ca2a29dc902a7672d2c3584b322d24 2021-02-19 10:17:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1b39cc9dc730cbad40490ba13b5261bec4f2e65430dac5241891fcd1231b29e7 2021-02-19 10:16:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1b3d9c31d143613bb23be4f9792fe7f2dfa4f6bfaa9bba59b584b11133413d61 2021-02-19 10:18:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1b5144e57f054983794c60924d1a27dc913ee7f7e0ebf1632ba7861cd01766a1 2021-02-19 10:18:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1b595e3a417c87b3d0a027e634c15067c6e3033fcf54d6e43cf13cca7c895284 2021-02-19 10:16:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1b5b378c3d16bc02c31d48d92c47276aafebfb383c59e825fc40f17677c405f8 2021-02-19 10:17:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1b5b9ac8cc43577472ae62f855f52fca6e845fe4088449bda6b8a9d0a340c486 2021-02-19 10:15:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1b5fcf54ba889e6617c4ef08f0b26cf5366f3cce5cf8fb15247e8ffe248b6bcf 2021-02-19 10:18:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1b6624e49139ba751c4144fcaf42d20fb9bc1cfee97a429aa28bbbc05eacd5a3 2021-02-19 10:17:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1b7201034214d04f42d0f583262a305558555a6bbaff288e34bb01f449317ef9 2021-02-19 10:15:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1b84981783acb3a5d95e62c0e487b391649a5493c5c95bcc00a462cb54df5f1c 2021-02-19 10:15:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1b9373adf23e4c39f1b32af57d1741dbcf2e6797cdbb164aeefb4bac58e481e7 2021-02-19 10:15:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1b93bd27ba775a5f07f67d5afbfa6e286c9188e17f85b5b1a27ef65859ea6a8b 2021-02-19 10:16:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1b948bb9879eeaae99b201ea21e80c803a34e2e9e14e0f011f5152dd99ea9923 2021-02-19 10:18:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ba4f3ceb368534d0bd26f847fe54682b1da55078598ecad4b7103217f219bd8 2021-02-19 10:18:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ba6dc412768e9bc1c6f610b000aad35f86c0792b8b7a9650257824b4edad9fa 2021-02-19 10:18:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1baa4b953e67dce0352a852f36c5742fd53c51c8a586b8eb97ec281df6ca7ab6 2021-02-19 10:16:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1bae0d97561060e55514a6a22bcbf400d0af9768377ea43a37b8e7f491555ba4 2021-02-19 10:16:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1bb28b2d0c952a21ab897bf6626824f30519f5def7269d0c106149861094ae4e 2021-02-19 10:24:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1bb762aa02808c47bbd97221aa2e58dd06701caae0758c75eae5bf9e506318ed 2021-02-19 10:15:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1bb91eee5a58e3029eddd7831dc216a28c381e3ec51de121d9862ac8814648e0 2021-02-19 10:14:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1bbcf82373498dc087ed80458afb171f902dc8f0085156a8aae20c5a7c80c53a 2021-02-19 10:15:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1bdec235d3dddd6a87f14b81b29755398f2fec198568d95dc47789e16fb45987 2021-02-19 10:19:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1be91bd44d4cea3a6f2e65abd891e9e1c02ebd2ce875368b566f9e18fce42a91 2021-02-19 10:14:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1bebad63374183eeef0d207efe72d5a6c36502ea0187f8065996fe6b17c2179e 2021-02-19 10:17:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1bf0bf5aa16f3d99eec19ab6b2c1b7f859f2cf204a159783a9ee00d05fb0e810 2021-02-19 10:17:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1bf27ca3c649f3fa7313e797181200425d400005b7600ae31809eecb8653e3e4 2021-02-19 10:18:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1bf432e5c7dc82bf1c12bac338215257f1142455e1185d517eb8a0bb2bec5b1f 2021-02-19 10:17:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1bf9ff9a0dab467a5116ae402ee6205ba7b8c08ce1adf226d21a64c3d4aa8482 2021-02-19 10:21:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1c023963cce364f5757f1748fa603845fa54137bd90f29b0b0499264457f7a90 2021-02-19 10:17:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1c055cd12b02216127bfa2d5280986556b56b0f5f180b066b7f0739ab92f7b79 2021-02-19 10:14:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1c0ed18d4a603d5f325415dae77faf1fd1ca8229a72b50d4216c28cd24c7c46b 2021-02-19 10:15:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1c15df3322582077120c24c893cd5050fde97873593684db8b3bef1f8922b00e 2021-02-19 10:15:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1c240abc3de3fa2ab36c2c00b7cca3bc8ba111ba7f6c66394bde7571cf399e41 2021-02-19 10:16:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1c3a0333f37cfdf00e6db8ad26eb38e37e597835a37b5c35b3373e962f67585c 2021-02-19 10:16:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1c3c9ef543f6c5b94927c8b86b216603fc9a17d795a24c96edb9367901332d74 2021-02-19 10:16:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1c4f41b751fb22942ddda0c9a86a9c741af1fa2df28f6c90bd82437d551658e0 2021-02-19 10:18:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1c66b69a8b59cde29c8834fc4246b3d193c9998355a8ab6230aca6b55e210939 2021-02-19 10:16:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1c67ecd5fbe84de748bcdcaf89be39ab5937202807b5b6cdf1ae17cb9888e669 2021-02-19 10:17:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1c6b08bf204be720220992f10028195118afd054ba98d2cac356c96b5232fc1b 2021-02-19 10:16:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1c6f57fc75d164ca6bbbe3b2ae91e0f2edf641a3c907d684cf7e3f1781327515 2021-02-19 10:18:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1c7829288b73a162d7e47fab82a4ee77e4a4e13b30a5f2776a53d479fd7df387 2021-02-19 10:17:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1c7a794d4b18c92fa14ac68c855ead098a55f11d8f1b9aaa95aa45d4d693ad6e 2021-02-19 10:17:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1c895057df96548a21a935d13237a0c4a8a08de18ae73604b45c9a77a3d2b6b0 2021-02-19 10:17:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1c8aa0f05856d8c9af6fc2f4a3951b9ef05c24d58e390bbc2063faa488f44720 2021-02-19 10:16:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1c9a93fb64d1f3bb9a35f0add2f7bcba2ae515406e02b5af132f20d52f1a4de4 2021-02-19 10:15:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1cae422775e79724c275433914f70a3f1ccff03fcce5f93752ea29ace56f859b 2021-02-19 10:15:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1cb812b3079bf9d288d6a1b8d2fec07ef73b16e6b3c8f9024618194dc4dd26d9 2021-02-19 10:22:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1cbc9cbbadaf6376cb75090c099c1b087510fe38c11a1fdedfbb2bc9b5f3b2eb 2021-02-19 10:21:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ccc5352e22e0db7be7aeb3a553056ff2109cda78d5e207e20016534369728c2 2021-02-19 10:16:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ccd07326d8241d7d34f5b20bc1a99b17e6caf59b40bb8c0b9332b991de852a4 2021-02-19 10:15:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1cd100fe553b003da5bef28db705c1ec4eb6ad6f06abd9f9705b7ee08579ec04 2021-02-19 10:18:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1cdd0fb8498de17f959ac32a2815e86e3f77e446c55054f3bb91542d09ee49c6 2021-02-19 10:14:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ce1d73b749a84d08b4ea9e4f65c9ce2e4d17260eaadb198db183df92bdc2f61 2021-02-19 10:18:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ce3f796ecc573dfa0631a4b2e31f0f634ba09a9a060c276e39dba46dc3ad507 2021-02-19 10:17:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1cf115c900ffbf4859a54ebf2997ba76beb6c7b96064e9fe1d187aab60631f1d 2021-02-19 10:15:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1cf79a208431ef7941db5acbe051c27c1a04440711cd80b7d2a120356f2e2102 2021-02-19 10:25:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d0062370adcf92d007241bd6586f6773cf4c715129ada120546e350a0736e12 2021-02-19 10:16:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d021b5c1045326766587dba28ce46eacb7ecdccffdc4c3da26f0bd1d71d1819 2021-02-19 10:16:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d02545bf2d2a6e26901bc23a0b97296ef08acf17c6c87b1138c8d3f516cc2d0 2021-02-19 10:18:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d03636c4a0323a9a8d4cfa9bcd898b6680b13b0e64438ee201d3dcf8e5ba238 2021-02-19 10:16:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d060e4201e36912659dd436f1dbbddf1c61a3238d95f813b7c438b126f30030 2021-02-19 10:14:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d064e0a3092e6fc46d3fd3591aebbcbf60b3c7be73e8ba25ff2de075d09b512 2021-02-19 10:16:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d0efea2534c941d56bda0bbdf099a6602b4f794fa8655ddabc98a52f7594ba2 2021-02-19 10:18:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d0f8aa5cf5a42e5adfb44e9e1f7a103d6b4b1a267c0fa0db764584b645d573f 2021-02-19 10:24:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d128befb4d6a8389731224f1e2eca2a234f84253a897661d5340f6c3454d734 2021-02-19 10:15:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d13d51253a44a41f544a449bcfbe163453ee3907e07b83683a17282f6aea52a 2021-02-19 10:16:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d16432334d298413c1255ecabeeb6dfbda6060742b42c1e72105ea4dec91306 2021-02-19 10:17:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d16d500b83c9ee4a0148626f03cdc560ccde1587f75df4afae9cabb2492f6a2 2021-02-19 10:18:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d1772bb2b8cbc6354308cf61463947b9f8906a7ddbeefc571ef3e73d60ddb6a 2021-02-19 10:16:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d1b68050b79e6c9a7223670c4f7c0548f9966ae90ac874ec6162f23869c11f2 2021-02-19 10:17:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d1b77875883058c1db8b5d4240a98604e8c7536dbcfe483454ab4c8a37cc3de 2021-02-19 10:15:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d3124034f59a33cea61e119b5cc4f81c715eb21db98414a2d997a67df8a3c98 2021-02-19 10:16:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d33d8115a9d75f81a200265d1bb8963e9e264eaad7c1f554b40d802f0ff57b6 2021-02-19 10:18:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d3ba8f3d8c40d6061c58c5f49e7f88e3a3778e4c2c0eff6b10d2111bd65cfe3 2021-02-19 10:18:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d558a2d3e44fd3653b34f750422da821861d0522ccd5c71a8be616f5c3ce11e 2021-02-19 10:18:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d61e061cf9386c4347b65defc999e187623ceafeb7db05989a1a989c7996f7e 2021-02-19 10:07:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d61ec8cb69448b534727a5aac1283deb4d602983c831b0a448a7dfceb8c37e4 2021-02-19 10:15:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d7a4b280191c3543e0520e886a463bda13a003a2b2875fb06c5e1e755a91783 2021-02-19 10:16:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d7f3f9f1368a886b143c531df22ae5c77753334b243553161ce42f3d38eda3c 2021-02-19 10:17:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d7fd28df4c6b9c0ed1627174bcb7a79cdb7497debb939be60482d75aeaee35f 2021-02-19 10:15:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d8a1fc6b6b908ffca95daf0edff3e343cc25b8d934667b7dce9894a4a698365 2021-02-19 10:17:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d8cf2b22b08efc83b15db748e87866d81dd35b5f95c6af9c71037c8b81e3180 2021-02-19 10:16:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d8d5b2b66d8692442fc242d6c7dd3a9d170cb4ae455fbe5f0e156155d287025 2021-02-19 10:18:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d8f2a3f0e14fc6f8985364e371e76404ef7e3e2f2b8b5398ace8193c7e7c12f 2021-02-19 10:17:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d998e7c29c224d8cb078404c18034c056fc5811ef8e5832d7010e3a9d9bd144 2021-02-19 10:18:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d99a53c96797ea8c72cfb0d37f76e6cd3e89cc183c61f3628eaa9bfa920490e 2021-02-19 10:16:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1d9b6cd2a1c2c6a752232924d767f89d5f3b4eeca6174d9bf8336f6340369c1e 2021-02-19 10:16:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1db4164c815f174b2a0a88953aa9f62198557c5944dc6e055748a2824c85d67e 2021-02-19 10:15:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1db7c94dbe60353089a3cf57f27f5a28deaeacec35fcc37e0404391fea11e69e 2021-02-19 10:04:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1dc54ea55cf59510296c9f4f9b7ecfa4aec3f9545e6e472a512c0b4d6745332a 2021-02-19 10:17:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1dcae25efba34708cfb4e451ba8a3f9aa863a77df1afe112c65b79774845b8cd 2021-02-19 10:15:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1dcd9f100e0655ad6f190c07f31daad53d9eaaa1617bfd04c76ffd0b665360f8 2021-02-19 10:16:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ddd77a3773b25683aefaca214490f770f244e90fb4ffd441c1f752b4ecb2c29 2021-02-19 10:13:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1de6da6772f2953a7d458d73f27dc7630cb57cc2fbf5a15005abf5851683d07a 2021-02-19 10:14:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1dedc52a3212c1768e975a063afb7f77cfde22fc28c07a5aab54252617273b9c 2021-02-19 10:19:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1df768b40eb7c45de46a48ddf2885b62c83dcb99696ecdc49978d6a358e5d7f4 2021-02-19 10:17:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1dfcc5a4b9253e14847cd375b43e377d26801472d5020fb5e5be194a27f0e52a 2021-02-19 10:15:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1dfe2fe46a0692e79ae29aaa82d35fdba08ecbd26f55391fa276ed13498618a2 2021-02-19 10:23:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1e026f29599e86c40049dd68a853443e508ea129a633ec884856a87ad049c48c 2021-02-19 10:15:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1e054a4138f8c6fa3f54de20a913439fc76ed5a9c9af436c005871fee04661be 2021-02-19 10:24:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1e161278bdef4dc3bcde5a480fd6b5c641e55b560fa6ec2ff22486dff8701de7 2021-02-19 10:24:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1e165badaefd82b57d19d1d1804314855adbf705b85b3358f1aca78cbab40a3f 2021-02-19 10:16:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1e168a832ecdf5c8815a1fe9a18571e330472eb8f7d438cd72d325cb3bb710f8 2021-02-19 10:09:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1e1877190f3d1192499a39a26796da593a4b3647791fd3f9769d1ae8821b4415 2021-02-19 10:19:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1e2224a37385a8f0c09efa5c8eb74f8662fb953101ca350d99bd9e962121b251 2021-02-19 10:11:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1e281b738c37241c48e743f0e6cab7546524b20c78258857a94caa12fadccd44 2021-02-19 10:18:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1e2b65a226cddce656c2704c791a28701356147efede9fa1f3ecb6e42950e9e7 2021-02-19 10:16:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1e3f904d61ac1a799e1112bee39968ac4e209e15c8dda8bfada01b345f1ac3e0 2021-02-19 10:21:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1e5121c3cde4060a2ad80a324f05782d6eca265babe17a3c461afdf760b1a9c5 2021-02-19 10:15:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1e5f1138ff087371e6fceecda1805ee9cafe732077cdaaf82e7c69cd41362644 2021-02-19 10:17:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1e6fb6f7cd745c249f5741ab2967a149222e693e6e6d039d741f5860d98fc9e3 2021-02-19 10:17:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1e7c942890fc1cf0c4714b45c425dde550bcc97ac162369d84559b831310caae 2021-02-19 10:14:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1e7cd89c8b91e604105b678bafdfdf1dcaaaf6e55351335eda6dd972c0eb019f 2021-02-19 10:19:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1e8fcd6d4ae04b88d8c7177c8da287624343780a6484f117c222a2f602c82cbb 2021-02-19 10:16:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1e90489aebc5fcea4178da4140e408bdd37fbb878857094937bd54b4cd95ddd3 2021-02-19 10:17:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1e931a50286649831bfe424babc612acbc71f5f10c33fe0168c0a8d8f3eddb3f 2021-02-19 10:17:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1e9aa70605889330af9d1ebefd567bf0146754e9296fea88739c2ba711ba21b2 2021-02-19 10:21:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1e9ac309d339cfabc1fcc1e92ce02c935ac8f96626cbd8ba8ca36484a68e1005 2021-02-19 10:19:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1e9db49b94b8fda00295857519f3bb737f7f30dce87f460be643be67a2818ce7 2021-02-19 10:16:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1e9f85cf9c20f758bb416847f09d4e179f3d0c8664d1cfed63b75e1b9f516bbb 2021-02-19 10:18:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ea6ea25cc03e456775c56c108647383d1856ddb651907dedd9269d479af863c 2021-02-19 10:16:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1eaf2259fb7d6f412f54037daeed2627b7c5be84972caea6464de8c6b790340f 2021-02-19 10:15:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1eb701939b6be4f63e55c671f2a9e18470d857ddda0d3cb87d1ffad1dc10efe8 2021-02-19 10:16:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ebcf9b46dd59b390fcc85276defef8cea787cbb19ddc991339037cbff4c122f 2021-02-19 10:16:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ec0fc632717e078d6b24deb4a866391ac37a0cb657be80e806279304a3683e7 2021-02-19 10:15:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ec29a133955ff5848862fab1032011819ca6d54a7f104643283de31ea6ea26b 2021-02-19 10:18:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ec3e527529307ad2492d6aa6046ca65171d07636e47da89727663aa250f24bf 2021-02-19 10:15:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ec649c204a070e67bfe045b3cece36fdf9a56036a9d699bbcb8221cb0250745 2021-02-19 10:17:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ec88c466db61163083d05c0f367092c4f639aba4128a22356dd445b66def2ca 2021-02-19 10:16:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ed3f2c6293bc51c0d89903f4a35ef5272708bec072e30513316658afa0d99c2 2021-02-19 10:17:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1edf302625ab3fe7c8c05a98b8aa5f297ec227dba187f9225e82121c58c1354f 2021-02-19 10:16:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1eeb31b05566d3b42487a06fe027799d2af440a326e9bc16dc25c5b0751d9c01 2021-02-19 10:16:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ef47a6eb33c1107be489b4f0996721bb3324d43e16e772186f461b5b915cfa9 2021-02-19 10:17:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ef4f1de58c2e08f35ce6254f97e83bce7e2f1ace3445051eb0168bf07d66dd5 2021-02-19 10:24:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1efa5f2e5d0f7233b47a1a4732f9e181edd94b6c2a23add500d4add96337161c 2021-02-19 10:17:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f00137461e19838c3ae5f61015814befbf938b5211e92c900174d9e234597e4 2021-02-19 10:18:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f09e951f95db5d5fe7df0b739203764ffd2c72fced72607a21615acd5baec91 2021-02-19 10:25:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f10fce1ea6773b655bbed017f2fe47abaf7f6fbde81a0f5b86044b5e85b4571 2021-02-19 10:15:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f1c6762bbd258091db1ce8f1d318049c9c5915cbc2f8bfb788ceae4cf217d17 2021-02-19 10:16:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f1f26358cf13844c45d37ea4a837a29054cf7cc6960d9edd855c91b1501065c 2021-02-19 10:14:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f2ab46f21ba8b17517dd071e8975361ab75922daa35aceab8a2ec4dd3170a5e 2021-02-19 10:24:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f2e89dc28d99875c68fbcfdf39e3a544a491f4a0f9644fb8a653473b9fb28f9 2021-02-19 10:24:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f31336ab2371b616c7f294cc5edfe69ce2cb7ddb26c295b9f90dd33780d7903 2021-02-19 10:17:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f38df509e13bace3e4d10d7877406abfb2e8671e3a35d770fdd9926a03c3fc5 2021-02-19 10:26:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f3cbd2a2fef3d7faf8fb0ab4e7159d0d49cf1e8ffc4429670d484a521299c58 2021-02-19 10:14:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f3d899d6f928200dce35548b6281eba0c261650ce857775992b60aa588a0269 2021-02-19 10:15:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f400d158e9b3728e53800ce172f7d874e6837d29a4f1c0a0b74a68f55d73b37 2021-02-19 10:18:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f45a412c3ab9e247722c32a9a9d4b0659271cd1abfb2e45e20f43c9105432cf 2021-02-19 10:16:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f4a7eb8427fb8c883735fcabc49e57fa6670b82bf5f0b8471ceab26e9ea43b6 2021-02-19 10:18:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f56e5e652f1c9dddf90b4b5578358a9e11e4d2ef2dd672d852c834810cd546d 2021-02-19 10:15:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f5c8700cf485c8713b3915f14c138dc7703373d83164b042060e6bbbfe9d9ab 2021-02-19 10:24:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f5eb34517e800a101139e10949ce25259f150ac64ed1e48d129c1ceb5529896 2021-02-19 10:15:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f5fc912ffb7bb56d14ce6b958f11bccc8ced443dd6565de10c8355c5127ea46 2021-02-19 10:22:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f62724353dc7759c1f124ec0e935c6cad179c4a29cd157b8d6a44ac06170bf0 2021-02-19 10:17:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f6497cd5f5744429bd783995c8941e0a3179059a30e2e8d4a9df03ba3e7288e 2021-02-19 10:18:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f6cfccbde5741376d4df764441a2f89fd3d3809ed009313c7aa25c8fd6525a4 2021-02-19 10:18:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f6f8859be6391cfb35acdf982d78de5b1b21ba087af1f58274d7aec02eef2c1 2021-02-19 10:16:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f70b2b3b37c29597d862bde34eb3d69d7fe29eda98d1e62abd659db166e7777 2021-02-19 10:24:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f716af0234fdc2cc6ab737f1027443241268b54793c7ccef9153fc47387397d 2021-02-19 10:19:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f74115315348cae6578f5edbf530d33b376b53cff55a489aebe8101091e38a0 2021-02-19 10:25:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f7d1f0c46812672fcf6554ae2424305fb8f6cb2344702e8f1575be9b27d552f 2021-02-19 10:15:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1f8d03f15135c91e8165f50d7decbb205da9119a484c1dce8c0083cdb83d5499 2021-02-19 10:18:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1faac27ce5eedff027f45f66067604de422533e0e2bf785dd7fe557263c52434 2021-02-19 10:16:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1fad4288672b96fda0e021e439e9287a48427638be19b9f4637d4e510f9f6906 2021-02-19 10:16:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1fadb0361355cbb936fd4904aaf3c440b02554978497dd8921e5334e374d788b 2021-02-19 10:18:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1fafe3126a76c4c1c1b958276b692c264947d29ffa7f9dea0621f8e2eeea791f 2021-02-19 10:18:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1fba4213335c96244357d5533f97e08271a78a6f4a0e0ddf120e74d3e2cd02f6 2021-02-19 10:16:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1fbec337f1b39abc5c8794a27f7d39029dbb5fb95adeaebd97fa0b3bcaa9725d 2021-02-19 10:16:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1fc2eb77219ebe3781578d5adcce3debb1894c962fc0c3bff46e9a3a178f8c1a 2021-02-19 10:18:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1fc4c9453c49a07db0c9009b98cecb33ba159096387966b6dddf20375ce96002 2021-02-19 10:19:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1fc5ac9951de86599f6a2013a19eb4dfbb4aa6a5e8417e8824f2059ac0f31b26 2021-02-19 10:14:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1fd295cbb4b3a307a9ee98465764c7d1bd57e39824bf7913abaf64257d961106 2021-02-19 10:14:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1fd3d927440e2e7eed258c13439081fcf25cbf0fb5906e12f27f1b7062e2947b 2021-02-19 10:16:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1fd3f27daf58eca8d43a3733f988c0979f557dc142a45d3163ab43886fb37bc1 2021-02-19 10:04:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1fdcfb1b2fb3d48e7e7c67f6ed29e3e74bb5769b6812b8f6c823396feacf4b0d 2021-02-19 10:23:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1fdea06720c8a0dd765bb3cc86f39ac83667a3953a14a166293875238b9cea06 2021-02-19 10:14:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1fdfb14d1416f2df95b46a64519eb85bcd68af1494536ebb591e4fc1446e62c6 2021-02-19 10:17:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1fea91505fd77f5219b73685e0b00ddf933363636d1fd9e77b10963707486e80 2021-02-19 10:18:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1feb03fb8658ec68e9de205e66e3202c95d0857b853fb8c80c292583dbaf21fe 2021-02-19 10:17:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1fee661db456e0a197f840bbd3b53d908eafc15421d533a9dd5a823f3cafe2b8 2021-02-19 10:16:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ff58dce529c1efab5c9b2fc5631dabec7ccca8e42f57c7c643b90ffbfb3fb0d 2021-02-19 10:17:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ff7217b0f0ed3c895c39830e7f6467b197836fd45204c616920ae37b9ad4c4b 2021-02-19 10:14:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ff78004f7c9ce6b3a2f73b8c3c1388cd6ded6e9fbd2eb91fc8a9fa8cb7a2bda 2021-02-19 10:15:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ffc201bb202e8a5a4d05cf2341f1791e9bc5078ab122754c55b5357e22723ea 2021-02-19 10:18:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ffc319f1eb027bbfc0f6e4d34c7e0ac55e2039a60e862c2e908f723f198f458 2021-02-19 10:19:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-1ffe6c2e27c181e9530624b1429dcf1b1ae89ff708c6f819533990b9319ac52c 2021-02-19 10:18:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2001889ad81d88ee74afa7118b4f9092294d83bb1cc530886e5afefa6e7af484 2021-02-19 10:16:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2019f629f8a1563d446bc68714043480ad4ea191bfd48e8b573a8f1bb6c0d110 2021-02-19 10:26:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-201d3e8792e024a2e2e8d365f585e1d6a1604032f2d0e8bb0a565795a7642069 2021-02-19 10:17:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2022ef5ba75e2ed7ffe65183e7b212e8d2c0a6e198f4cbdd71b96f90a0683400 2021-02-19 10:26:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2023c453b32c6728718ac28eb7d7ded2f9da205ec4360c10d8ab6e29f2a7066f 2021-02-19 10:18:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2026305096b456069c6d08c35ac20773de708253ff7c0a3145776e6f9c2323e8 2021-02-19 10:14:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2028e171125ac5a0a7bb1ec80dd1a086b5e88029cdfcd2a9bb22bca836c40827 2021-02-19 10:17:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-202f1eab18f74a96db8885287ed2e8f354ba9144f10f832791ecd1d25afdce48 2021-02-19 10:18:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2032682bfe2368ab28fabba0bab19e5caca62e697996a49592529c198ac73c75 2021-02-19 10:15:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2032d5661b75e861aea2d6634a72b6b0e2ff64c29e238129558902e3ca4a0486 2021-02-19 10:18:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-20340cff84e69f09cff61adf7ee521bda8eab803f4d877dc10c13742e80cbb81 2021-02-19 10:17:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2034dd01a021f7ba805aba22dc4fbb325b7100890f2933aa8414931899c0b829 2021-02-19 10:16:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-203668e9152130f356d2c58f6db2de04880ecc46a9d6ca46b12788cd2f87c76d 2021-02-19 10:17:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2040893067ab1c061cc26280cbb2b1803ae34639c726996d4839f6d51b092543 2021-02-19 10:17:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2040e513982789d982fb23a4ea0e30838a97bfb662c542de4c949283542ac377 2021-02-19 10:18:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2043d124d1fa474293a4d2a02063d025c1e11f5ce57ef1506907a99b00678730 2021-02-19 10:18:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2047d171d0693a4187ae6ddb05a257fa7fc63bb50443f748ca6ea5108246dc7d 2021-02-19 10:08:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-204f4af379c1e78235ca02f353922c403655d4ebac0451bd60bd54a0b9ee60c1 2021-02-19 10:15:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-20764528c01539a4a63eaca0e9a7117fbbd1761b3aa8890e9137a6ec0ee61bca 2021-02-19 10:14:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-207d9a4e8504b9c6a51e85e28cf8f24abef57e9ed9a5fdfe58985be8ff844f20 2021-02-19 10:15:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-207e361cbf45027b852f3e74d93bc4f164251ae2e93736dce6cde8ad5f91babc 2021-02-19 10:16:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2084af7a0e709bf0b1c9082c4f12fad09d447948e050959fb21fcafe08d407be 2021-02-19 10:16:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2085e7a3cb240f786523695ef17ab04e9ffebdfaf23b149b214497c5c1dc74db 2021-02-19 10:16:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-20872f9edf7113ad82d2e1c580fac5d81b03afa49525e6c6b070e52b850c4a8c 2021-02-19 10:17:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-208a7d7c67cdc902c6b2c0674c3ea80010153f8ccf9717f1bc1c79d85caa2355 2021-02-19 10:14:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-20979d621dfa7ef896f25a0fe0abfe6e7fd5b3d8fd5b4799136a5896212c8180 2021-02-19 10:17:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-209d776886ef371a42fc2b0fddb5300c40e49f04bd39996157b998e4f2749499 2021-02-19 10:18:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-209da40769595cb7e3cf66654c8e9d8ddbde85fac83628cfc5c83e5a546a97c7 2021-02-19 10:18:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-20a32861b332362b08fa9158661be36197291a599f967fcb2ad60dca40d12c5e 2021-02-19 10:17:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-20a362503004fdfcfdf97e4466d1fd1327f476de398161ac35af707d5a76ddab 2021-02-19 10:14:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-20a554cfcb39afbcd445065117d0ffcee1c007c90511e6d6430bfa62bff960e0 2021-02-19 10:16:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-20b3d2764f3caf2e593e810d441c68a587b2bd3038b82cd72f27137c8cfc30f8 2021-02-19 10:18:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-20b3e682c8e6f9deab373ff07718e7a548a97c8ae15c670afed3e1147cbb5b8d 2021-02-19 10:17:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-20b8f45d80da2ee361f3c6fbf085e064152146ffca70f21382c260634874d133 2021-02-19 10:15:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-20bb1155c1082ce6baddafc7153e32d874cb341cbe63267650843b33f294cf18 2021-02-19 10:18:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-20ccb4bf84e591615893338ac2db3a85665c9cb53066662adf7e8f806b099a26 2021-02-19 10:17:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-20d4237049344a519b80e13377ace522d4a0a7c0955caab25fe7aaf3e5162016 2021-02-19 10:25:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-20d740f160bdd95865ee646359b34cec5dfaa15a7457378672accd408bc43fdf 2021-02-19 10:21:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-20d96d8828ff2f756080209f03ce109eabc5310cc7125ebdfd2c2f23ed5f2eaf 2021-02-19 10:17:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-20dbe07f3663acbaad8982f6a1d865f79a9a2e0a48b2bbd4d4afdeb11588ae37 2021-02-19 10:16:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-20e5c16893450eca4cb33b29b27af2e9f6209eaece3c46d282e86c9246d59085 2021-02-19 10:16:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-20e61fa5634f1fc3ff444c33db8e60564b76f6f75c6bd64ad2978729cf8050e2 2021-02-19 10:17:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-20e7607e6ac3ac336737642a69ef8f9e63868bf996527a08a97f0b5b27760f64 2021-02-19 10:13:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-20f0ce04ec728b6809602c70894a70efbc87ca42c0da8573da2db409617bdd7d 2021-02-19 10:17:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-20fb0b0b1207fb9273e571eb6489bfb12347dc3066e319a235beca502fc0a2bf 2021-02-19 10:18:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-20fe261ac92622e8ff237c484e4a8956f1749b90f1d753db1338813fe3bc8b6c 2021-02-19 10:15:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-210a137a29e25af937143c81617685efd253f084e5cb899c84162ca1756b336a 2021-02-19 10:14:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-210f8f1550662ef3446e6055f9fcfc3b75079cacfc2a410377bc664f1f9c78d9 2021-02-19 10:14:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2111487c8fa6ba2cdae30ba11a1d14ecb186a7832c654eb7733851e18e1b3a7f 2021-02-19 10:16:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-21128031125cf9c4810cf7d073738ca24007ba6855a9f3ff876b40f5cf07b192 2021-02-19 10:16:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-211e86c070b709a84a87d65c578c4e1ba0826106ebce3cb920f2ab485a6e7bf2 2021-02-19 10:23:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-212068c260a2c07bc2ee77f8a5b9b012c39fc171991a4ded5c8fd512b1b3dbf9 2021-02-19 10:18:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-21208248779d4fee6d4aff75c1d1d45f15bb9c6a06148f8ed3365b3e476af265 2021-02-19 10:09:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2128a54183f77d6e9681e0cb58068b7fc116f13311358a49899f256f20fc188a 2021-02-19 10:15:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2128e6d8ff1c4e1a21576d1e665906fa29e7b9dc4f4383fea58763d8d3ad3f91 2021-02-19 10:16:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-21297add31d66b7b58dc23467eb7b2364f02f09bfb9a5d5536ff0704d8a7b76b 2021-02-19 10:17:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2136c9c92f3c5b284a212343ad75b5a10cff39da85715436dc6c22ec293949be 2021-02-19 10:10:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-213ef99c42b056b0f5edc913a522b31d61fe8c5ed114cd73661b5aba4a739493 2021-02-19 10:18:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-214675961cfd8ead90aeb40360959593ae382ad54f648ecfd0bb01c85335cc90 2021-02-19 10:17:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-216c32ca77b5f1522adb66d5aa0bff098dad674d3649f6a92654fb711cb17c48 2021-02-19 10:18:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-216d25415e48a8858cc2259cf8e86ce2b04202e55af970febbc334b49371cb7b 2021-02-19 10:19:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-216ebff39582c128d640abb4f29d3fa5f878433b002c340436afa274dc249f8f 2021-02-19 10:15:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-217301de28e5116794499f7917e62bedab3ffafa571a1c1349b2e01f6a717553 2021-02-19 10:05:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-21760328f733229cb73f6a265507e0d398bf790dcc0962d616164f9ded5e1fc7 2021-02-19 10:18:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-217f3c2a7f5de296c38a4667fd9688ec937c03baf6327324e6b84a257c63c4a3 2021-02-19 10:18:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-218494bab830667cfa807e86f54d300b511875159eb0c4ae2e8887813ea1cf92 2021-02-19 10:17:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-218aac9fb4cc2f05eb10435e191b84b948b82ede591e1c1d5ea0ca1670d6f243 2021-02-19 10:15:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-218abeeec31b35b06605b1179a0c333b0d3ebd2902848409fdd6feb7e6592a9c 2021-02-19 10:17:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-218b2c1cf2ae11472076a626565cc787d57f87c27648a4dfd50494b00a35d65c 2021-02-19 10:16:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-218d0feb5c735b3473ef5358936afcf0de090fd21a119f9b7c63a4276f496ce8 2021-02-19 10:18:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-21981d9e7eb1f21f015215cb3ef146187d9ce36d227f40f918a2a21eaa8524f4 2021-02-19 10:14:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-21a2b18918a5a78b96363991a3e0fe37ecd6e45008fe5cbdbc4c1926a2c0f443 2021-02-19 10:17:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-21a98d241da1be0211a8f8d91cd5ef1e9b253deb5251d55760f7667a7162f82a 2021-02-19 10:24:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-21b652ecddea15c7f4cf2ed3b35829bb2651c846a29791c29cd1d5935ab6d423 2021-02-19 10:15:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-21bb2392099023e20ead27656e00d7ecd110be7dd5744dada6a944155cf3397c 2021-02-19 10:17:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-21bcd83e661c66f96b995d83d6485834339b27505f0ba380e99d4e2d25737057 2021-02-19 10:17:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-21bdfe50aa10ecaca84e6c57ff2bec6eb0d5c8d03765e30db0b5ac25b448912b 2021-02-19 10:15:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-21c3d3af168194ac8934f723cbadfcc3acdc350425163f4bb919c3f8ac0670ff 2021-02-19 10:15:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-21c509942524e0ac0b8cbd7af06221b1d7715a6a34864588e34cf4cf00bddd41 2021-02-19 10:15:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-21c896eb3db32a41309e0a6d8b4b9970cca6af3e43479dcbb80bb409f40b228c 2021-02-19 10:18:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-21cf781637a682df5b7a2e7befade93f97bda608440b1926242e3c2e8a067d54 2021-02-19 10:24:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-21d2a57aebc0d233b4a57429ab7ffd4242f5bc0fd9f48ea0ba52d2204dfe3128 2021-02-19 10:14:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-21dda424facd93be25feba5db15b0d58049dcd56cc96bbe80a2188c0ed8b43db 2021-02-19 10:14:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-21fa6f696bdc2525e1ce0986e1858e9aa3a0d5b7fd519881266dc3fe588a6836 2021-02-19 10:25:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-21fcd8944922a3629487e93c21cd4cf41d87f99a69f3aec6cbf19fec323c2577 2021-02-19 10:18:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-22013cf01647c3302faa7389f0d7b20a1affc9a3bf87245f07ce0db6e240b088 2021-02-19 10:17:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-22081b47c316806f861d2c20d48759be026c4009d01b5f8dec89b6e85bce5b3d 2021-02-19 10:22:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-220d0b099716468892b62a2758fa3ca45365bba993f5092a4c710c7f52908767 2021-02-19 10:14:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-220d4c6569dcda35433059f095bd88df02e81d7583894938709b9598694fd86c 2021-02-19 10:15:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2214b4931629ced67e7281130f2dfccef9a1082a87a7ae4f0e33167d29066d99 2021-02-19 10:16:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-221d169dea073fd2e22cc99996a61e85d2d4fefd1fc0cd4a4516148fc05b0a23 2021-02-19 10:24:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-221d39d74f63ba8b93a7341b83d73f4bace1251af625d2f7e1b6a70c572224af 2021-02-19 10:18:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-22277f28e61354bf0310db95acdd1aae2287c3635156ac71a285d909fd2498cd 2021-02-19 10:18:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-22356803cf279d4bfe3e517b7a4105f50bad965b0651fcde36e3ddecc84873f9 2021-02-19 10:16:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2236523bbfc53e70703c2ea6b9c3a523eb7fc43732b7baca1b3b8f87b79d65c6 2021-02-19 10:15:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2246a4be6cba701a1bd9509604f7c0ea82a180244a47692183012aee34dd2f38 2021-02-19 10:14:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-225285ea374dbcbacb74fc8c1d7c1e70a15d2b163a66c6115668b770a9f23a2f 2021-02-19 10:24:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2252e22c465ef9a75ce0875615bb2b6cbb489f4bf4d1e3c2a778fa8e81a378ed 2021-02-19 10:24:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-226c21aaf8aca4bfe51222ac5217ad60da2e2dd981c058600977b6484ae49197 2021-02-19 10:17:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-226e1b813474625d3376538b9d93e97018df275b8e7e09a1df2bfd346a62b28d 2021-02-19 10:22:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-227068283451708a8223c968eb0ca20817962e9c5da1508dfd34455c5fa224a7 2021-02-19 10:14:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-227512412575551559e31d5f28c42ebc7f27e666a700304b2c818f543fd221fa 2021-02-19 10:18:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2276acd87d3b29c629197e8e02efe5d662bb62d13edc68ffd2c6257e0b1af173 2021-02-19 10:18:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-22881c8391dfbae1b65a0dc54275f45e24e4a84fd5ac12edc9eed1a8f6bc3065 2021-02-19 10:13:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-228bb8f51ad6593b93156e84f871c09546bb88ea9f4c6ee3d93e1ed75e9e3f5e 2021-02-19 10:15:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-228c3d637bc4b2196ecd253958a80df99e46c5f2ae094959e05132413ba9d693 2021-02-19 10:24:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-228e85d0b522c14d4d6760f0b48513be7925e47243e285cd9a6d48c688620084 2021-02-19 10:23:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2292f14e1e803b5ca19ad2536f492ff2287a3d7766d30eb5a101000c9445963f 2021-02-19 10:17:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-22931c99d970630972d5d47e7d8d60f09aa2b18b7e07b42356bf11902a350b01 2021-02-19 10:17:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-22a5d108112e2f564a49c5ae40734c64c58f36266ccd48c7916c6595e7e84507 2021-02-19 10:15:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-22a8875747de12c09759b4ecc7fc0e7222767ae11a8d30238c68839d3629127c 2021-02-19 10:18:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-22b40e53b15f9c37b3d2cfa0c8e813bf4b06d47005de9422cedc9e1b63a7bebe 2021-02-19 10:16:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-22b6294f6c2e71d4803963967ed046626fd849db5b6e136b9967d9b1bf0342e5 2021-02-19 10:25:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-22d74f7229b1eecaec1d3ec2244d5b94978ed159d20a3b2a219e28f18e9fdf59 2021-02-19 10:18:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-22db1da3b5244074d647d5e9f0262ab169c245f2c2f6d1604404d32f726f4851 2021-02-19 10:23:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-22e47759c222f6be0fbd910ae25de621581ebd9663d3245b412bd42e82cda094 2021-02-19 10:16:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-22ee06dde4ac5906d2d5ab277ea340543015ede2d3b6c49d602ef1062414bbf8 2021-02-19 10:16:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-22f0f702f6a9d5546632b3d7ea3e6fdc6d5aafb718fc37d8c1bdf86fbdded5fc 2021-02-19 10:15:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-22f58a390375658c76259541dddc3a579e9cc3758d4e6c33670e4d3a9a934842 2021-02-19 10:17:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-22f5c3a35294ae22085d71e228c0f8d59d5d5f0466e81433f280ea12db97c1ca 2021-02-19 10:18:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2301d042b9e9e6b6567795fbf6c5dde3d5a0d507dcb456c9e2897f2224a91866 2021-02-19 10:16:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-230fddd661bdc71cf804acfbffb90f1070f7cff0c6b8a3b6f4dd2cf0d1e49f8a 2021-02-19 10:17:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2316ba280c0780d5e3e0991761a3fd2ada834f9162892296d994cd5450d45447 2021-02-19 10:16:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-231e58c5b4fc30ad9796200867c6a18b2b48f3b33391fa4cb875f696a4336b21 2021-02-19 10:14:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2328cea369ba374d9f5091c14994885c6ced2bf1a4001ffab8d13983e6649ec8 2021-02-19 10:16:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-232b4cab2270cb7c3d6fb087c93fc9ce1909346319438b22528d6b0b5bee6e92 2021-02-19 10:22:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-232cbe7304ee5bc97426f04b24cfc27128b03a2fe70232cc7e6f515a5a1f10d7 2021-02-19 10:21:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2336fa02848a4a5eb4366692c8001a5647210990c47b8410f52abbe2185ea850 2021-02-19 10:16:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2338985af56b62e69895b6bbfea2b8387f8cb0bc0c20795fada01baa2f473be2 2021-02-19 10:18:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2339b9aec8f3ef2d04d87220356946dd0c5b204d0f3f8a981b43c48abe1040a2 2021-02-19 10:18:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2344f96defea15617e3526785ca46190e6d4543e4c8d8091adb41c67275c02f3 2021-02-19 10:16:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-234c683017be7a87ae04bc3911da97062e7cb04d7443d108c3c901c1c0ee1011 2021-02-19 10:15:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-234ca5b509aa55f791a5ce65d653281628626c6fff5a12c6e113633f31dc05c1 2021-02-19 10:16:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-234cd075cb7df9f1cfac3fee9104aff3775be95ebf24bb325079f6d8a306a4c4 2021-02-19 10:17:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2351edc29b836732534b0d644757088e4f1556f806e8454bf06e7fd5c50e3faa 2021-02-19 10:15:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-235bd4cc0007ac1f36deee67c60b744ce298836a2333b6fa7c09ba17562e2b05 2021-02-19 10:16:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2363b975345885734e1d5bc79f8b2c8ee6ffb15ec87977f9036bd80513cd309f 2021-02-19 10:17:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2377e816d411255478e4ba48b0351c60825dec3ab5f12c69f060c4cdf974d484 2021-02-19 10:17:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-23796952106f2d45faf74a1d59722e56463db35c0a91f754e933b021723595e7 2021-02-19 10:17:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2384b5895ffbc2ed205e3c5534f2e49e01e67d6cbc78b7837fbc98af13f8bd46 2021-02-19 10:22:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2389de63ce1784c566ce4132a6e07e2c71f95722794c04edb16f1a15bf0c5978 2021-02-19 10:17:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2392d822a1254ec710ec726bb54b3b61a124f51d006e3d319863da8aeeadad4e 2021-02-19 10:16:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-239cd9a5fc0ba32a3aba44d69a5f2b5aa4e2296a0a1bfc12e4915c431204ac0d 2021-02-19 10:14:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-239dcf5b8cb17796da27e70c174d3c8fd0e55d32385f9cbc7aebaeb09f6761ec 2021-02-19 10:09:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-23a81439ee9fb8d9647461b551e8b7a80c437cf847daab0dbe030de2750fc6d0 2021-02-19 10:17:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-23b1c3f3e1e38e7d9fcdcbac51f94399e6aeb76c7f720372a8d0c00c18545ffa 2021-02-19 10:17:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-23b30422dbd33a64a68147d2e2c5055fab2e2fc41b59e1a772aed5901a83846a 2021-02-19 10:17:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-23b9b3844d0e0b7fb2926612c98bc64ed4a89ae42b085a509a22046eae040c0d 2021-02-19 10:15:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-23b9cb86748880d39c3162dfb49e36754d31700213538087d3137fa848b9a6fa 2021-02-19 10:16:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-23c4dc91c3e2e99a08f3455d5c34dfee6499558268a42ab7a32ef39cdffc84c2 2021-02-19 10:17:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-23c7b3e7f5f62edf20c45137bf25df463dfe9307d1aa736e0c7aa3e5bb7fc4e5 2021-02-19 10:15:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-23caeea7072ab5f8764afabd328c2ab03315c1c60288bdd9cc3db9b212723f17 2021-02-19 10:14:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-23cbc78499a67aa0c8ddcbb92a6c26892f651a660dfeff6ce9dd23542d6f1532 2021-02-19 10:26:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-23e37a47fdc37bd6160356eb4f395ecc354e2c39f63814e67b554c3e41691b81 2021-02-19 10:15:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-23e949f6f66fe3aa3eb016a8684d6a7f006aae2caa162579487ae9ece21417d6 2021-02-19 10:17:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-23ede04d1a1f9f68576442053a0f7dadcae90860181b3c95928dd3340b12354f 2021-02-19 10:06:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-23ee0f1bce18bbfcafcde9f7366d055a71e52c46975ebca1445e0786e6dc582c 2021-02-19 10:15:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-23f3eb67c4513c76faa4a2ef67d98d3e780650104ef720280da5a4cfdb49ecb3 2021-02-19 10:16:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-23f3f5e98a7807633dbac81a32f0d00ed620d56c684d3d10cb08ca6771312fab 2021-02-19 10:18:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-23f600b2f5bc46605fba4314f6733385bd71b96b90455d604c4a1e173ce315c6 2021-02-19 10:23:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-24166a6018bf5cb72f311521cfd3f902db4dd9c4ca1b0cf804947ae51ac8f6ba 2021-02-19 10:16:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-242b25efa87c7634f6f0f0da0b3a72f0aef1672a4763ee37e9b9279e2c5c69e2 2021-02-19 10:18:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-242d3767a4c565b0b0d1f991fc42c3372da51827e8b5387ebf5f6ab034747406 2021-02-19 10:18:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-24350fa4d5d6a35bc85320617d0a6e0fc0aee5867fd75690690e184524e07c3e 2021-02-19 10:16:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-243c58347b9fb98e25fa1d1544596e1c16c40583e02c35bb2fdbf12cf1ce6ed5 2021-02-19 10:22:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-24407f9f3b617f599156c416f58e5634f5b4639e17365c95b7bd87b180415dff 2021-02-19 10:01:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2443407d5a745745f9de0281e32a698cb9e6636e1b05474fa184882bb92fd11f 2021-02-19 10:16:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-24447588aa04a200302a3f7eda19bd066eb4d78ab58f660b9e3a8e6b6edfd756 2021-02-19 10:18:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-245da38cf804f416f2ea5d6cb70411498a0e38e26b8a579c10b26edb6f74070e 2021-02-19 10:15:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2463b2aa4938ae1ed18478551ae1a99633fc0a7568ff531ec6e90f5ea2a7d0b6 2021-02-19 10:16:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-247354c6298da43f5e0554da66655456199aa42014762fd88200c124026badf7 2021-02-19 10:22:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2476a239624a293ed172a5f0e826cbe63018707c4c738f9b1177b4eb0236c81d 2021-02-19 10:18:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-247a2328fdace743c9bc32ec5e89b1838e1b0462d31e41173dcd4756655509f7 2021-02-19 10:16:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-247b0305a18c1c16d80d39066c7c53485b74fb5fc09bd8f9eb824b054c4413ee 2021-02-19 10:17:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2480663cad10226e427f83efd5ad311a056f21034a53fd1788c7b82b0c405f8c 2021-02-19 10:18:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2483c67f8a47597d0fa1a19f47a15c5f809f36b83461a3899e3b748a1f743849 2021-02-19 10:24:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-248b727aaff5e54d57701a3ce7068b24f4e7e2634233816c5681ca4e0531e733 2021-02-19 10:15:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2496d17f73090cd8d5148a6a917e432e31bfb0e7b434b82b906264efb2056e9b 2021-02-19 10:17:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-249fb55e3795ee6b3313bf521d7908c653dedc49fc2fa110ff7e04cc44a68950 2021-02-19 10:18:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-24a19ceb5355d503d9d794c5f175aa65b3334b1b0d540d062032d35acdc289d1 2021-02-19 10:17:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-24a3645589dd9747d27c431e6ecd6be0985c55b18460000105f612ea885d2810 2021-02-19 10:17:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-24a4586d33ea61b93b2f522a675b2590d1c19880d56d50c955c0fe338280055d 2021-02-19 10:17:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-24a94c3458df48ebc5ca5611d1e90b6044dca75d9c87f946bb265752dd4e1562 2021-02-19 10:17:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-24ac27676c3da062c15410e54c778e63f5da9bbfe2000a3c3313eed724a11a10 2021-02-19 10:22:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-24ac4bc5b49161c675e767724286c703ceb721658adc8777823c04dbec6912e5 2021-02-19 10:18:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-24aed2aded728366d6b8a4677afa426ca1662553e1efc33727e1cf80be1b6759 2021-02-19 10:15:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-24b46770609da32cbe62cb2bacb6d5b5faa76cf9da40212595de92abc4fd9101 2021-02-19 10:16:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-24cd5e6090867fe8f4ae3980f5dfbf4fa944cd423f27086ef9e91b0364f7e37c 2021-02-19 10:18:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-24d1f437581e8ed76ec3ea226b0800eb0063f8cb86400d92048f3945eb506421 2021-02-19 10:15:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-24d7ec67d7137fc09818fd8b354a346db5429ccf568ab0d96303ccd0fed6be02 2021-02-19 10:17:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-24daa4d12bba5d80f6a83ed5658627ca78f8e15f196d311cbaf9434b45c671ef 2021-02-19 10:23:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-24dc2f407ec39fc7bd19e09c9c2d746af2baedb103095e1e7302aac64eacee9b 2021-02-19 10:24:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-24e55576c7b0c9b803b875d720a17af20cfb67c4910352e4c446e626b6b48df4 2021-02-19 10:18:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-24e75a867093ac7865bc413c8bc3d260157742133fc660f2e43e6ed0302089f5 2021-02-19 10:16:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-24fce69b0b41b6d37fe4766ff0e35aa14a794e3508ce64a75875a5adf0365972 2021-02-19 10:17:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2503caf87a50141e38f492b6bf517a01699a9aad940ec3244dd300927571cada 2021-02-19 10:24:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2504aeb47c8cd97efff11bc9b2397de87e7d854cb1e98d839069380eeb816858 2021-02-19 10:17:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-250c35f100f678581fb96da9273cb9c2e3cd7748cbf43dc4c59ea0099b2ade76 2021-02-19 10:18:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-250de7063d25fd56ba610e23e51dcf78c77a85c5b3cf60703c919816b35948f0 2021-02-19 10:15:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2514c4208e9f7de2e006c6e5e7594c07b31b40cc249adc90a7305fe81118ee7f 2021-02-19 10:08:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-25153acf179e6de8ccaf2e104742decdb1111eea166dc2b7fc8d4bf9b3f1acd9 2021-02-19 10:16:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-251bff72de9b0623bfb8c9e0f9350d585777974551ae251d807aec5c6c4a5b15 2021-02-19 10:17:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-25300f242e4a1981850ecc1d43068b6abe15bf6171eb6892a609943b96f4c6ac 2021-02-19 10:23:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2533377b1a37842d2284892c73e5a9d3e42e6f3c23d3f8914ae4fcbdefcccc6d 2021-02-19 10:25:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-253d1296b85184084a732cdf8d1864fa824e92cc5c6dc6881a1ede27b67d257a 2021-02-19 10:17:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-254329baa1a5efcae58317948b63a092c2a8def9125b59139967c0d8bf018006 2021-02-19 10:18:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2546073c882258ae2aa7d3ae9f7821cd26df4753ea9ea778569e498e05561204 2021-02-19 10:16:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2547b17611d8e2b2bb90e5bb6a05ddaa508b359eecdcae9c0880ff8ba09f0684 2021-02-19 10:19:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2549eae212652d36e9eac666db2c56fc44148aa82d9d33290aedad8505e49c3e 2021-02-19 10:16:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-254bbabd89f81e20c9788212b2638942645f1976d200386911264b80135f4406 2021-02-19 10:25:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-254f342921ecf5913883e564130b4e7b4a437b9d562d490cc059933cad295eef 2021-02-19 10:17:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-25505d9d8bf8eed24eccd821424e23ac478a0908eeaeffb1b468a19be9edb883 2021-02-19 10:11:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2553b909e029f995823e0f04cedb994c7bbec04e28cb206870ea47dcb4011a2a 2021-02-19 10:16:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2554134c4d294622c82b09d2426d86a3defd5442fa1b09d0dfda5a59b18d7658 2021-02-19 10:17:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2556450b42a6e7bdd1ea794ce036d6a76d86c5e42c9b7423d25501557c0a7758 2021-02-19 10:16:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-255b374a8b6b39de587539773d9f3e2bbb423e5531fef9bf3d625abf262198da 2021-02-19 10:18:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-25676d6ff9e8515bda05cbc495d135e923b1c3d7b0df7e4c6e853e56d60db1d0 2021-02-19 10:24:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2571cd76e02a7f6dbed4fc852421bf41853162ace9cf7efddffd822067410415 2021-02-19 10:15:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-257341d2e7fcb7eb28a6b56e3ac42c9e77f89862122991be2729e21b1e2d196c 2021-02-19 10:17:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2575746a922d1f0a057b44eae777783e0bbf145764051d626eaef1f6fdaee2f6 2021-02-19 10:16:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-257f897d941bdd31f63de81e086a7ef0bb664363f6b5ad52fa8d6bd5cb811a3c 2021-02-19 10:16:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-258a9069d363f9a64625cabfbc9756e846f33bd455b14af6c6a7a4cd2d01154e 2021-02-19 10:16:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2590f43414895ca3a4fab2bc2d22e155b9fd51bc1fdb7412a843986a34482dc5 2021-02-19 10:07:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-25941a64578fb68eac64347b2453b7e1ce706b0fb238477dd60b6119e8996c93 2021-02-19 10:17:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-259a7e375184b2717f31a4d6a287b283520898aa93dcf684c396f2ddf9d3c4a2 2021-02-19 10:18:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-25af17c280f7d6ac64d046c090cb848d079c95b80f3ea269f70216577ffacba3 2021-02-19 10:15:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-25bf1e16883d9ea61466d161ceac7631cc51af760b5f8fde9c9a4b87afdbb2d7 2021-02-19 10:25:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-25ce052833bd04a6f3fc5c28a69a213bd25ee90dcfb9e87b49fef58bad62d393 2021-02-19 10:23:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-25cf8eb1af178ce9ca2a24af1fd77d2320614ce75061dce22ba3f5f72fbdb140 2021-02-19 10:14:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-25d452df646b7d49feee279c526a9361f620407ff8793afdd905cabcf34d9039 2021-02-19 10:16:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-25d993dbf36f3f5ebca232d1fe260a6ec3c01fdc25ea0fdfc2ccc4a16b99dfe4 2021-02-19 10:15:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-25dd03a47257a9d8b784837abdf3922bf59f9817e5782c010e186650ddedd109 2021-02-19 10:23:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-25ed7e4d4381bc8504a56f42cf54c59f0209a49d33a05a135d2c8eb4bd8a19e9 2021-02-19 10:25:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-25eea4bb425778d9636eb5089c53cadbc3f76289cfc5e7312bd9ab29cc58f855 2021-02-19 10:26:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-25f334cfcab6e1235d4e888a21a7574dd47ea3751563e0ef8fd3998c41e21162 2021-02-19 10:14:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-25f69a0f2d7908ac61c54e60f25a816b0d181fe4aa6d0ac9fbf117d1e4acf41c 2021-02-19 10:18:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-25fa039ca70263242d9a2ace5fe512001ea20dc8adedacfce62f27b4f0acd907 2021-02-19 10:17:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-25fce824869ac4118be804405090280399f1cb86ccb5da6bf1f4d668e534682b 2021-02-19 10:17:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-25fd7395fdb5151c02a4796c2289f7ff964ed96fd72f8511d0740d40d2287e31 2021-02-19 10:23:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2604a9fc8d7c3b9f3e6070635edf9660e2d960e0badb0d48eac5486c5c5a2e15 2021-02-19 10:19:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-261c4d3dd7607f111131f025b9531bc5b51ace8bfe345b16abf46c48f4f7da8d 2021-02-19 10:15:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-261e5a567366e2d32f74eec188e24335952bd9bf51b8af5e62e284fab2a416ec 2021-02-19 10:18:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-26222d805ebe9744dadee1459126f570cead2b54c9e5784f00042edee09b250a 2021-02-19 10:18:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-26224e15ba500f74449781158dcaf6c2ca4f70b4e0d6ee9752eaa005eee9879c 2021-02-19 10:14:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-262f958c2bc1fad69ee62476b6f3d734cea89348072b5e17fae7820da2cf24c9 2021-02-19 10:17:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-262f9b6d2f6a4d4efe7168a92ddec2e492e8053dd2844d3da48a31f7b32d01eb 2021-02-19 10:16:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2632a7b7de888fa10462a7b36806a0d99b05051c11c79c00de44518008efdab0 2021-02-19 10:18:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-26376eff8b7777fb81387291684cfd6d10133252b3abfcde6b9be0467f17e7ef 2021-02-19 10:24:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-26396a618d6abcd4f1825b447ecc805d2040035d2e7d434ab80f7590128fd7c3 2021-02-19 10:11:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-263fe6031b3f20cceb63017a33537425c3160b6e84bded78f652836db72ee8c7 2021-02-19 10:15:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2641875e3fe29490b5f9584352707ed46288d5055a9e57ba10931f383acb4dd8 2021-02-19 10:15:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2644272b3e3d5b9681a1f09295f75a035acf6c290ef32ecceb84b66ae3bf248b 2021-02-19 10:16:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2648df9a02f5c2f417852fe9cb1c0d96a4b803043438e9ece9f5d5b227ddeaa7 2021-02-19 10:17:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-265097fe88206ddac79d0fb1a8675889fd08a7fea5ba035d07a1cab74a259c43 2021-02-19 10:15:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-26530d0304124cc878113ce138b3986893f399b024dc44983f0b134a3a4ca07d 2021-02-19 10:15:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2653926346d44db007c8fddff3c5d0f5129f21e4e317014a07c5048b746c0415 2021-02-19 10:14:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2659adad736b6235d497f9394c114f8e99e5d859048fe5e50fa049e4f47dd51e 2021-02-19 10:16:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-265cfdaea03fc5a1d8e58d2cf555540a82cdd7955f4f754aaad8ad2f880aa4c0 2021-02-19 10:18:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-265d2ebef74509a93c6d6254d09d4e84369921a39204891d832b44a249e36f4f 2021-02-19 10:16:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-265f38716db676e8f4a41650e264f451bee7501e235a4ebd6b2c9bc469a7bea9 2021-02-19 10:22:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2674b01ae1c9a1ed8bef6eafde256675ea7c532f29200a3bb26210b68090c974 2021-02-19 10:15:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2686998c28898ec4d9a736e08f224e242f0d42d9502bc05e162e8d9c87212714 2021-02-19 10:23:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-26951f5ed47b942231979d0dac50ebd836f0c117fea88b4847ed527d90a5170e 2021-02-19 10:15:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-269645eb569d70732f8eaf7ab9e4f934b95fff50818e891ef40216c2d9aa0cc2 2021-02-19 10:17:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-26974987f3f37e39aac9e906b469d929fee100232f9f1581d5158f2e309229e4 2021-02-19 10:15:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-269e39946d25809ccf393418f619412a2b7a7518d237cae860ebdef5785b3cf8 2021-02-19 10:17:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-26a191f50cfc836285b7513bf9183663b0edaf25a9fd85b90f631d9355cd4dd2 2021-02-19 10:16:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-26a6c3d61412748992b67e1f867552d27d9a9f835674fb95977a74112da8afa0 2021-02-19 10:16:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-26ad27f11d6b3602efcb4dd4b93989d5b36b967c133af3e8c0212376f05f0c4f 2021-02-19 10:17:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-26adca3eb8fca0070b42ad4123f300ac1dcce62c121e6f6b4130303316a30432 2021-02-19 10:19:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-26bcccc145dc0138f16f1e2fa69f76391f73266a7b6e2465dc43e5cabd44edb8 2021-02-19 10:17:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-26d29a0cb34bcc5909de4f6fb757fba0d1090bb30879a42073752282bbba6908 2021-02-19 10:16:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-26d4afd200a7a072e20a8300ce337f3d787f7391e03ee75e59c13ade0c07d073 2021-02-19 10:14:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-26e0191ef4c687edb126da977542b05f97e8577ace5bca6088b7b0f3c2b367a2 2021-02-19 10:17:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-26e58f1d78e8c7145ab9918df3c83253882c86c256f14b09c5e779fd7ffb1203 2021-02-19 10:16:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-26ed7a080418d398a286752fbcff358fe70c98a5c09b89bb957048cc6de14430 2021-02-19 10:08:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-26edd0fcf3d1973157696240360ff011a2830aabf0bf779143afb87e5625b839 2021-02-19 10:16:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-26f0203fc6e0db2877f104f0b2f8eec8250ad35d336892222da13fd1d2d8267e 2021-02-19 10:16:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-26f40274016390abbc4ad1db51704a5db4c5f35ae3f4591651706976d0e9ea41 2021-02-19 10:15:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-26f6d1350d98d1c514db7c96d5371b029a7203233529221e197cd54548987407 2021-02-19 10:17:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-26f83fb2e90075aed15b6a0fed876052f6abe522ae1f85942c6d98c8851e01b0 2021-02-19 10:16:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-270374f0d1ff138e77857be3227022938c2f43d1da3a764d9f3fd6bd0d737aa9 2021-02-19 10:14:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27072b2deac79cac0d443b342d7d326a26866cde603f3d93d49b95e73723c0d6 2021-02-19 10:16:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2713e4ef532b4aa89606f9ff8465dea77705f2cd84f9990e0955ae0358b75e27 2021-02-19 10:15:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-271ee1cfb8de2e6634f0aca6f951f342e807824be7999c42573ea43fa6682605 2021-02-19 10:17:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-271f930da5339f25c42e382c506e77ca8e12da8953d097cbd0f8beb333f7f868 2021-02-19 10:18:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27218b504eba33e24819e421e8a25028f15980758d84dbbae869f0fc5a09e1b8 2021-02-19 10:17:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2726a1720e4cbbb3f5d2b3b97a4ff468e03a138bf21a0d752cecc9b358d45cd3 2021-02-19 10:10:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-273f192c8bf29f8ea975c5f07e86c0f48247d46356a1cb18ec4a1b65fa29bb71 2021-02-19 10:18:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-273fbedbe0c5605584537c27df62344012547b223b0bb0d13da32d962000d0ca 2021-02-19 10:07:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27408b2b55cdea52f875ce23f5d90cabae35b88fb08c8f50d21d32fdc1dfaca5 2021-02-19 10:15:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2742157d5b3f4705a58f54f1b64a8bfbf6f11aa11d3493a2af7eba553da9b350 2021-02-19 10:15:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2743e135ad2de548b9405d973df9e3036954b2e7c2fd116258e7ee0714ad55ca 2021-02-19 10:17:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-274856071a70562ebc343baaaa8cef3c15a30e40902ca6c476a397b8fae967d8 2021-02-19 10:18:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-274dc95038d3a5307f5ef3d03580004650c5d9587b0432aeca9a519aa6863956 2021-02-19 10:16:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2754eca452fe219129aac9b7a991ea40a03da4ec54f6018e2d2978fa1624744b 2021-02-19 10:16:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27560f8c8338ca60ce39441c446be2c1a825e24d743d85d4513cb9c1a0bcf2af 2021-02-19 10:25:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2758f573b8cc67b405291bfe19ff22044f967f6db78635fea1c4044e2d60b896 2021-02-19 10:17:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-275e63f01f2bac06ca4b580ae8408c71f10e98c2178aee25eb3f3d1ca7d7a552 2021-02-19 10:16:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-275fd8866f515cda654aaf176542d1e08ff6e4e595cf392b0f9bec715a2a04a8 2021-02-19 10:22:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-276e1f0d0ad290d8cdbbdaed7aa6d42d449b97e1b878b9b80b31b1f358aaebd2 2021-02-19 10:17:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-276e92090038b5802e3c1b4f7ef5cde76f32cdbde63be7f1de726cc3b6cefd38 2021-02-19 10:16:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2771a7f0b3771e0a6726d1b2918d521ae662bc175b650405d815db879cebc80f 2021-02-19 10:17:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-277412de1cd58cf14afd4a41340e8f59ac18303ddefd0e526c8188f4b7c58a7d 2021-02-19 10:12:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-277bfcaec9b09fbf299cb7eeda7cbf9c465729cfab4477017a46f3e3e7229f47 2021-02-19 10:18:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27870fca272679b9258a58db257c503f2f9740c9b77c64e3c94ae991a3023eda 2021-02-19 10:18:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2792560586acf3267a56dca3cd8090dcf32f43c81de40e90da98a707e217d6bd 2021-02-19 10:17:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-279b104e044b24e5039ef35afbc5c9f0c41a654e19f6d4c6516271edd8ee5f87 2021-02-19 10:15:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27a35836170e048280e94f6f7a0de47e23583c3383fb5977bd45c1ff75ed24bd 2021-02-19 10:24:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27ab2ba0c60e29f4373942c16abd61d9e0c12865de4366798b414e4e94e77468 2021-02-19 10:17:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27ab5d6c88bbc928c111c44b83fe423c6f4b23958c46c1a80f1b255a505ccc68 2021-02-19 10:17:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27ac15802c33a57d257a38623c1770453c6565b5c3eee58e7c287727a0cca8b9 2021-02-19 10:17:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27ac1ec14f5a7163bbcf722c603f3f0be227135329d3ddb28759a08301d3d7c3 2021-02-19 10:15:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27ae9d6416bc51db0f0359574264a5e20008ccebafdfa0a7a55fb8156f9c3a64 2021-02-19 10:15:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27b417435717143c07f4db5bd05a1a1988503da3df711bc2289b65d6612c6f6b 2021-02-19 10:11:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27b639767aa7ed4a3d1cbaa722edf695b3f2df40d9e01d72f2d1c66e33b8b6f6 2021-02-19 10:16:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27beaaa15851db71c24a3eb0fe88e9a3dd57b7835bcb92733b2a4508ed6f1490 2021-02-19 10:15:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27bf5797c08a5ac85bebd180880aedb5db9c72ec0310cfa22e7cdf3431523819 2021-02-19 10:16:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27bf8ce9846dae4ea298af6b75dc344bb09de08e4119e23061d82ddabde5ba45 2021-02-19 10:16:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27c5c6c75c14469b847ffc79cd4114a9d230e841eb8716b0e4b939d2bff851e9 2021-02-19 10:23:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27c638456d267f03138a371903fa24c43a6d79f76ed91f21561b70a0cae21ed5 2021-02-19 10:16:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27ce5b9a1c3a2cde8a31ae0783fcf87a9cbb95d8b4977151b1f3df880acae7f1 2021-02-19 10:18:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27de53444111d9c0f9d86087cf8e4575837f9872d8b20d0d4f36275b6a76313d 2021-02-19 10:16:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27e13509953921a619ec0fff2bdbe28b15eb333db84e9d9e456ed848c6fa1c46 2021-02-19 10:15:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27e685d1f66ba21f6dbb59a9ef12403fda58885cea34ef2dafcbd5edbab9f8ac 2021-02-19 10:15:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27ecab23e7d9449d551ae2baa0fbb532e3591ecfdfe4b30c88ef80e268ef5325 2021-02-19 10:18:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27ee62b214c124511955c5dbca8ccc1f21e236fcb58715799c5571c5e274ea65 2021-02-19 10:18:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27f881ad7796b5030ec736d13a4be402a6b75ee5da96cb9654f1491b6a9ae1fe 2021-02-19 10:16:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-27f8c10c61b856ad1db17176581c4511143371e357e986e77a56594517f3facd 2021-02-19 10:17:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-28040671dde339269b6f106782823501d89e3b337e90fb898606bca5531bbc1e 2021-02-19 10:14:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2804a5a9acc699ff2aa42db4fadd2cf96bbdd29922948e1ea82dbd7d0a053748 2021-02-19 10:16:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2804adcc412b316a1788f36db64985eff87e6e443ff19a547b7c4fc6c0b5d5d2 2021-02-19 10:16:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-28074e533a47abb99db0f7296c658c7d1d5a0e3cf94841e48daf175883868de7 2021-02-19 10:16:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-280fc8c9fceff5aaf0e97627a15adc1c6225556eb54cf3a779130cb5000b20a1 2021-02-19 10:23:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2815e522cd34fa8b3115bb451de986da6508c5beae90cca2e702c1951e6f9c07 2021-02-19 10:16:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-281c4ba035c212c7d5da6c976514e3bf38c057da7e285e88185b5f9fb1bd69cb 2021-02-19 10:16:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-281c905ac5a8d2ac3b2c001b952874a2e655ff74a254b1f208e00286d98d213a 2021-02-19 10:16:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-281cd4bfc09d8af91f7ee58e6e14abfc8157434c52390025c384ca041a5a634f 2021-02-19 10:18:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-282bde8d82299720d43e423572036352a7ca8f2a6a6bb658d561e1b5965cf709 2021-02-19 10:16:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2837df4126fa7ce7053289e9e0d49a44f8ec81a8df651d861f38bf134f8d5ba9 2021-02-19 10:18:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-28414d2ae2e82f6e0442b7b4fc3639ab5485b4bf088b6bde95ceacb2252d6bfe 2021-02-19 10:15:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-28481af208fc58b9d8596334eee3fa1dd34e7c41abc425b775062319f1a8aa6a 2021-02-19 10:16:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-284ab9b75dd388c03c2caafa99539033021dd1266089e6941ec687959fb07dbc 2021-02-19 10:18:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-28560475882d146be1a3a911730b674121dcd907c89acaf62e382771e664d019 2021-02-19 10:24:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2856fdf22e6a3008036ef0faaab9f632a50424f8cbfd439e383bb255485e1e5c 2021-02-19 10:16:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-285b3c19097310c871f92b3541bb449a071c22244a3ae769a4e576a692009f7c 2021-02-19 10:12:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-285e176a3e5b041851cc6552dabfc831ac30d93a7c86a06b7e6c1832b46db5cb 2021-02-19 10:22:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-286616319709f98084b3d16d397944f4a1eef778ea689d45620f305fde253ca9 2021-02-19 10:15:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-287c2679f408eaa8c0e23632bfb72dd885bdd31e85f854e6d2b2b2ba53dea9e1 2021-02-19 10:17:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2882e30cd3a931f16fc4e759714a9592bf67fedc1d10e60c93e454cec44fa49f 2021-02-19 10:18:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-28947c3087d40e7ad6310976d07a9b8ac1344da98715163fb509e32d27ff2e4c 2021-02-19 10:23:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2895b3c2365ad8954fc2b664b0671d2ea59686732fa84960fccb7fbae0d52a5b 2021-02-19 10:14:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-28980742c5956122ad3f09e0b4d44439e7236e5531bdc08d750b148e42201e00 2021-02-19 10:18:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-28a7314c1ba304097d41450f85bf3dacb60060829c5100ab91fab50600d47eb7 2021-02-19 10:16:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-28aada166fc95fe7a9efa9a981bf8d688431335d1a702e0aba0fb53124dba765 2021-02-19 10:17:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-28b3407127b1decc283922e17cbe022d8b0b8729a1ed579d2e179d184537ef10 2021-02-19 10:16:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-28c6c84da7d62fec737993d35464fc8d18bcc790499e1937a519541f5af9f7ff 2021-02-19 10:15:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-28d5125a7465691eeccc5eed553390932710182385b2435709d35284640d9ae2 2021-02-19 10:17:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-28db8ae1e67f4f942a0c2d5acacdbef9c4aa5055909adde1868aeb9140158145 2021-02-19 10:16:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-28f049e01bfb5c5e781f37a383111f7ac64d2f350f8035a82173091147b955a8 2021-02-19 10:17:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-28f18eeba45428020b0830e62f93aa143feda880e4bab4ad9af361e29045b13f 2021-02-19 10:18:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-28f1c1436555b63dc7c56880eb3613a29eafe291c1edf9a9d0247b034eb62c4a 2021-02-19 10:18:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-28f447d682f2f0c0c4d7ffc4fe94be819617f5830d0b90d11b7b2aeb97bc4b51 2021-02-19 10:17:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-290099e0cec8e3ac3b1502d5e4b97350338ed6f938b0f73b5e2e21c2444b951a 2021-02-19 10:17:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2902d451b376701ba6856fe1769f15fff9ddbeac16692bab0299636b463304bd 2021-02-19 10:18:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-290774af808f093d78bdbb50688c1f2c40f08a8f2c52991e3ab46224b3b8c92c 2021-02-19 10:25:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2909e79e016d5f67fae0337bccec5456d764bfd821034417bdbf640e3d80a106 2021-02-19 10:25:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-290af0d95320296a5e5743a5b2d909322aa1d8d77f4e3bb7e292ad9dda60dab2 2021-02-19 10:14:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-290bb271391ca655f17fe5dea967a67340ab66379b0815947e66ced54bd605c8 2021-02-19 10:17:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-290fd7c78a532c1385167c0783680b40397eeaa984add2974681403ae3d447c7 2021-02-19 10:16:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2912a03e68c431e18c835a3e5c67db8c95b1de719930234a7890017121997a3f 2021-02-19 10:23:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2915f4e0d01fe2a7184f98757d2701f070c5bd313f2c732e7f9a88a3ea7bad08 2021-02-19 10:18:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2918f4975dcc11317dd790695c8480904e9866096943cd7f5b564837de8ce15b 2021-02-19 10:16:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-29267a76434a1c8ded0e098228068ff4621dff3c1a2eea0b2b25183f3fc88c56 2021-02-19 10:17:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-292f20fef65a14a8e79ea1108b60e06db9d3436cf6eb5c87126e309133c76c92 2021-02-19 10:15:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-292f993575300d434e51d2312f53e177ce28c64f6ee1ab0dcb95c38e2f56b2d1 2021-02-19 10:14:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2931d82be00c6485946cb54502286e96325f723be57d0f3de962b46d7b277cd2 2021-02-19 10:26:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-293a47bec63b9458f96e2e8f84e72077a77162f06e141114dfd273f7915b2ee8 2021-02-19 10:15:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-293f76ed3d1470fd79c6e67eafe2b9eade35c9775dea43159ba88ab0637a83ec 2021-02-19 10:16:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-294379f7373a71b27efd4d57dbe9a540cd5edf51b5ffcb601778f33be858b800 2021-02-19 10:16:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-294a2a87ef4c322511ef0ba43beea9a55b5263f6f83c6fbfadbe30b295e5add1 2021-02-19 10:15:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-294a8ff5d0988139d79215d1cb2868236a9aaaab5989d9d6a91e6598fa408067 2021-02-19 10:17:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-294aa44c380bc8181c8a41ec2e6485c1deb8455448e298eb38ab5e79825621cf 2021-02-19 10:15:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-294e7b83208ffd4c25f27699e2ee44f82cc7f9df59c9922e5b99bad6ab1f0c80 2021-02-19 10:16:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-295ba9b3a00de33f14cc0a3a9311c7922b1f8822b0b90411927675bbfd597f71 2021-02-19 10:19:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-295f656e036fc83eaea703146ba6d988d01d23a42d4e39a9800c3890999b5ab2 2021-02-19 10:18:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-296eb8c5d521c96bc1fa27648e25ed08c96c0a72df385a65b5b1c600fa538311 2021-02-19 10:18:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2976e518f2aee122084cee544d106cd92e53c0297752871fe733671466f49495 2021-02-19 10:18:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-298c8e95e9b75d03841c497927a746dd523c153e9ff8e250187cb5302b00acde 2021-02-19 10:14:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-29919a1a4353e234bf38e6f722f07b99f8a4711a52a641d0444c665d12820825 2021-02-19 10:18:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-299fdbc1a3685be2645559428ec8b4f779f44e38ec33b8c9cb78056d00875687 2021-02-19 10:15:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-29a73d05c63e987e35ac99adfea9fa98e6b42196f302d60130f79771ea532366 2021-02-19 10:18:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-29b76986297ae1f17a2007a7122317c51552aca613bd71ef34953d7759c671c9 2021-02-19 10:08:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-29b804a3eea5fe794e6b586650976d39ce0e2cf2913f58743421f88f138db948 2021-02-19 10:16:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-29b84e025d6211c0c2f6f504d72cab09a108a7024b05020a2d3848fee6c9eca0 2021-02-19 10:18:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-29be2bd0b16213011d86bf69cd4800cbad897ada04fe46c8b7cd5698a2214e7c 2021-02-19 10:15:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-29cabe73010b450059e48fa9206035ad5fb30929ff29b1c9c1af048b039c2103 2021-02-19 10:18:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-29caea1e65af11738d89fd504c3c36695f9eda3e4019b94cea90b49feb04c358 2021-02-19 10:15:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-29ccf97ca29e998325286090b8ba02211cac67b6c444fa6384e4fd8a2650570a 2021-02-19 10:16:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-29d609dc939024b2984800f463b00e93d73df268bc7e32f6a052464fbf386fc9 2021-02-19 10:14:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-29dcb3594bde4f50e547e290fccc0cbdcb0fc2d68b1eccfc16df01868c0d7974 2021-02-19 10:16:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-29f550a0aa91ec306512abf6d1f56364fa3d79a98b28de1f478897b1b28a22c2 2021-02-19 10:14:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-29f7e2dba1db2f007165d5a42768dd258171e5c02ab2d370beef9839d9cae324 2021-02-19 10:22:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-29f85af44da5b019ec6b89179cc1adeae30f78a839ec8cceb6635d9f7bf90960 2021-02-19 10:18:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2a06a01c950183307ecfce247a3d4c38f188bbcbc79d3b6febfa9887c290da10 2021-02-19 10:18:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2a07013811c92039d25cde43f2bb712f95269cd83c16b15bd66a77a038972b48 2021-02-19 10:18:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2a12baeb128b95be0bf53d2e8ee9dd18e4c35679ea7f58d9fb70308db129bdf6 2021-02-19 10:25:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2a226bac74acc7ec75909662f967b5fd5753d345676d2077b073409c589ed0ec 2021-02-19 10:15:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2a228c7191da263458a1d2a89559064ef773581b9eda90a10946d9ac1a680591 2021-02-19 10:18:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2a2b38183dc91bbc400466a17ebd2184d209f43ecc459564734519c61277853c 2021-02-19 10:18:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2a2c23c4d94c2a446e7304d8811fe91d7c55057387472794514833372d864493 2021-02-19 10:18:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2a394f752669f800885768d5b77b67e3504f79f938e9fc7e00d848b891c52610 2021-02-19 10:15:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2a3e1762e95f288a182942605f3725c9b7b473aeca9128e66a2e8b19471f3860 2021-02-19 10:18:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2a3f175e60f5530ec951e601c479535b90d8689d334803374f4fdbc06cb4d30c 2021-02-19 10:23:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2a436f50187e5b66fa98bcc0a922ee312fb478a986382c65422944a6cddc4e99 2021-02-19 10:16:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2a49193dda9b5ef24ada37cdf3ad103ec79ef021f69f934015d0a2267ee12b5e 2021-02-19 10:16:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2a49ba60bbee6ffcf519b77b5c4969a8060e9ebda2da64d3fc4f5f4ef01ca837 2021-02-19 10:16:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2a5a08fd35d560fbb03346d17fead57a0855fbef1f90785d8dbc9b103b0a08b4 2021-02-19 10:08:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2a5a975dd7be5e070996e39e14877148167c644dc2ca668aa0bfc7f593c89123 2021-02-19 10:17:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2a65072c0ccb6aa84ad9891a88d1d39d10395dfe66470d2274dec3f4271ab7b8 2021-02-19 10:18:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2a81fd160af7a0699bb5a12973ea603ef0b88ca2c06f05aea099126f625ba5d5 2021-02-19 10:14:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2a86d7375ec3547f2107dbb7cf734ddbf3d1fa03d56ced58bfa27a1b16bf54de 2021-02-19 10:16:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2a8711442c86eb4dee89637d7f5fe5e7785ea87e61552d1d2dc3bfbc28ffe522 2021-02-19 10:18:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2a94260f7805c47b24df41ecdb6e7b2590c15fff9b5671111e963a968de7f65a 2021-02-19 10:17:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2a94d0c9224c2b370645a2aa51f2d797c78435c0915213c2ef9eccf50d739710 2021-02-19 10:15:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2a9ef07c259256bf47c0172b7694a5fa123671438c76a8c0c16351f3d2b6f3ed 2021-02-19 10:23:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2a9ffbbcfd7a547cd763281a1b9d15ce20d4e77cf439a61eabcbfdeb1ca572c9 2021-02-19 10:16:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2aa225d95e8749dbb9f70445e1c7e71e0f7a92414f988061121e2f5768b4eea5 2021-02-19 10:18:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2aa350ccd4a85845569bea0029527f3b381f3ed425a2ab8e20dd6718df0569d1 2021-02-19 10:11:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2aa3c063fe9b23638e09e0770438bb821e10b0ba6249695f23151f3ad280d05e 2021-02-19 10:17:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2aa83c9ca026db4317317f6789fbf3bd7d5c7328de73f6dabd16192547b117ac 2021-02-19 10:18:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2aab61d10c1e30874ebdcc02aab4d47efda7fe4a079df97d02aebb9573b8306b 2021-02-19 10:18:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2aac85ef7feddc728249ad9398f904474403cb0b7f1117124e24f2867eed0a15 2021-02-19 10:17:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2aae7c97747efd08b717658de14dc8d17797ec7a56fcb31482bea243c3853612 2021-02-19 10:17:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ab14ed1439de8b6f89e81c9095b2d6172a96ed4c1469afbfbe1da1417ff703c 2021-02-19 10:17:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ab5906081f8d2f364e1125cb7af3bae87751d888334815c5a65d2f31af3eb25 2021-02-19 10:18:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ab823932d9a2251dc179806b0c15af254b1821b78be7dcc2c2c159fb9ba4056 2021-02-19 10:25:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ad8088938a3fcdbdf2ec6344a4af08b1a950da2fb77619bdcf2e9809a770e01 2021-02-19 10:18:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ada6860398aa4c3dd8cdeefb6b903a1a551b6b14b02747441f5ba50c84ec87a 2021-02-19 10:16:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2add1ba90213d8bdfacb7069322c8ab7f32554da592897c5af4f730c5b366557 2021-02-19 10:16:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2af16ec1808ae96912a85a46ab4e5ab0b6a439245a95e7591947c026556672c7 2021-02-19 10:24:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2af80a6283442c5c8f2ac314379df39ff723b7f6af683f4682389bdf48f5dafb 2021-02-19 10:24:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2af96f7a8a2aeba9b3566fff7f65917a6d0f60b839e138ca37a8ffe1ec5f4899 2021-02-19 10:16:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b0557b69ec4b89130aa2d2e211afc5222e4a87a87fadf41cc3c87ab00ed8724 2021-02-19 10:18:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b11f464eebfa1b44c8f76d0f3f27e479d79cdfe99bc7eeffc40bddbd1db1fa0 2021-02-19 10:13:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b17de84d1657dae599068503d62e7d74b7c7e15a0ae4c39c5c260ab1ce6441e 2021-02-19 10:16:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b1a1ae3a6904ac5edc82fbfc313650cb58ff60951c44b1ffd418f36e1a3f9e4 2021-02-19 10:14:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b1a8f3c868eeec903ba0cf9779fc2fbf672622165a6bd361d137736873cb137 2021-02-19 10:25:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b1b95111d8cc513434e4d77fa158e593183e9c7ba80af41fe21f9e19ea12ccf 2021-02-19 10:15:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b2200c2eff5d7d61019bb37bcebdd6dfd4b15e4f4156f74578494e6ddb5bd3c 2021-02-19 10:16:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b2afa3d9db26c3707edffe6abb8bfe0d7cd189d4f5f5523172337e45f872a6b 2021-02-19 10:25:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b34d893341e60486d190257288552747a8ef715c1134a4c465469b8a3f72933 2021-02-19 10:18:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b40ae5e66e1598c8220b26832c4828fa00805328bb695f8aa3be9e85746c485 2021-02-19 10:17:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b42470b52fde18e2872307492048727413380527aefbcf927b1478860cc57cc 2021-02-19 10:13:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b42793144b933f12eb804e4e8b1447d7c4efc00f771e60ca2c3250d432c499b 2021-02-19 10:18:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b44d6866a74fca18d5536b100231590ef3e2099dd04345593ff7e377f02f4f3 2021-02-19 10:25:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b455c8cdd67a63810295c07a879ed2faca1ae03a010db09c23798bbeee4668f 2021-02-19 10:23:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b4a6aecf581da211443fcf655899427f409d528934780b4801263e442e94f5e 2021-02-19 10:14:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b4a9073735560e0950701bb20562414c3079dae02ff982df7032a435959ab46 2021-02-19 10:14:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b4c84db277c4a4a554af881b471bb1cc372fc5028297754f3f5d19be01c5a6d 2021-02-19 10:18:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b566d42fb967cac37f251d3ae6e41189771abf9c47b47011de60d8233860b2f 2021-02-19 10:15:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b599425626ef90d24c235fd5b5c4d73b1eaf2a2fc70efb9645e33962af72a96 2021-02-19 10:16:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b5f3bd2dd35c88c45390268bf096a38eb7ace82cff0c0a50171595b570f7846 2021-02-19 10:14:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b61907a7d060a73a24cb47e52c858a1d200b1701c4bd3557c84784688bd6f56 2021-02-19 10:15:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b628838ee05016aa8d8cbd82212f042452d24c359f2f5db0fcb5b48ab0831b6 2021-02-19 10:16:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b680a272490b89a7eab40f8bc38a50ce50b9435279d44c2f9b3ad2f511aa1f5 2021-02-19 10:24:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b6a99ccdf8532f88d1a0fac69303d6369b0e4b90fc552cad18329be0dd75970 2021-02-19 10:15:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b6bdbed39706a2788f1a8d3c14d15e3451129eecd511fdbdd3bd6e6cce6e004 2021-02-19 10:16:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b6c9a0afd547ecd2791172e42112681a65c97b098749bf5450399233618db1b 2021-02-19 10:25:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b6fe0e52d135e431fc0b9b2c1dced76501eb972c7ec1751b6a7ac149ce6a356 2021-02-19 10:18:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b70a1df6636239e67a4b7ec58be2086cba07840b6cdd5a2092fc652a2c77b49 2021-02-19 10:16:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b7ee486bec0a4252ef83b49832cfdd2ec962f5e2ffa10d56a1111ea4f70961d 2021-02-19 10:17:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b8d0dac9c44a25ce02b8ac9aaab5821bd4366903913f777264d62236b18dcc1 2021-02-19 10:16:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2b90358e7c48b121ccda78a32895432836099c901ef7373eb779241624ccbe64 2021-02-19 10:15:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ba941c96c41af1394d6b06333c6acc7468e2ce49d5535a4225985f0cb8b1978 2021-02-19 10:25:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2baa3615e0902aa93ea320773c7c31aac3f3d775f8fc6279808c63e57d5fcfb8 2021-02-19 10:18:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2baeacbe5451d0708e9377258fa48f9d049c5c75abe752e3122de78d30894866 2021-02-19 10:15:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2bb6a027926bdf5a56bd26ab765d0229e991965332774e61f767648c2c49aad0 2021-02-19 10:15:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2bcb54cff2a484cebafee04a7c17a56667a62fff7c56e125522d0adb1566f178 2021-02-19 10:15:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2bd8450df65cdb30dfea00f5daa67e578e5d890c26ee7d692e5264f38650758c 2021-02-19 10:17:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2bdc46fafa525f3dddef15728a852fc8b34ec40c38c68c2bc271cf2ec6cfa5ac 2021-02-19 10:16:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2be080519d4dfda2905f2892e6b64d613d537c6600e018556ed1d289df28eb68 2021-02-19 10:22:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2be795c038b9f9276f6e95ca0f45735a690ee2eb3651e0e0265e48759a81050d 2021-02-19 10:25:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2be92d241c67781e5e86c6015b8d4448a6e990567286ef7abf83eceedf07d55b 2021-02-19 10:16:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2bef6ff04979350207ccc42006231faf8b8a4a02d4034ef6671d3bf47ef63edd 2021-02-19 10:13:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2bf22d1517c33131987458d2ee377accf67511b2b79463be133a7cd10963ed9e 2021-02-19 10:19:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2bf2bc18191d965c61644884d8096eed7fed47b4f8b2cdd67b68e4a7c0dd9b88 2021-02-19 10:15:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2bf4e47992298d851b0a26e4057b6bef999f7b46fa158a37c19ba75043e26d55 2021-02-19 10:14:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2bf822c5555bac8d87d555ef1ad4195d548a7a77ea190fe98f687341f4ba1a76 2021-02-19 10:15:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2bffd1c954f8a8a868b7525d93812c2364ac4c846c7c927b46e5ca7f25bf4e5d 2021-02-19 10:15:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2c0961836788fdf9deeaf0e0f17aae24ee9f1ed360b341f10ffb00123a374b0b 2021-02-19 10:22:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2c0d88b709f0ba1ce3e6e1e60177115b44e595d56c898484ebaaa0d9a85a7dee 2021-02-19 10:18:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2c1ae719914da4d3597f5aafc06910b23d7f2e301b5be2db39949583940844c3 2021-02-19 10:16:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2c2bc1d938ea89a324f381a0909ce42022dd6e33f63711938784a5d0fc5dfbbc 2021-02-19 10:14:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2c2c7c7a04751435c5f477619fac5783f06163121f6b1114591669669cdfeac2 2021-02-19 10:14:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2c2fe747e20579afde847c294ff8f2cba70a01006c04925ca0975e9c8a3d3b18 2021-02-19 10:17:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2c301eb510290694eff8cdf95b3e46a0a42cc1de91657da59a619bd7120dbceb 2021-02-19 10:17:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2c36622992e2550054c5ef6b4414f1c8789db1598eb940b42387419f27a4b388 2021-02-19 10:18:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2c36cee2327ea1cfa9aefdb079f965a4e6860b72a025c4e45ab7d6a7de02de6b 2021-02-19 10:09:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2c372d452e459e2ab40cc4be710ec1615fdfe0c0af94643c8e0320b9fafddd6b 2021-02-19 10:17:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2c3e41d0ce234d25341a88c6483dc499285c976f455101e100aed8eb439d19f4 2021-02-19 10:15:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2c496cdcba96c0d46a63becdbbc75dee57cb40a5f97a6763af8e2aa192d76832 2021-02-19 10:21:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2c49d6230a15d4c6c44972e28c12c732312ce176ac9eef28975b273ff71708a2 2021-02-19 10:15:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2c526f59467c3c33f3f7fc6c12b9f96ea094122b2c051d753ccf95f461b349cf 2021-02-19 10:17:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2c5dd06674aea62f5517264a50305cd17cddc0f0374da70eed61f18f11cc44ab 2021-02-19 10:16:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2c67b63c4ff420e6b3c4b7d9ed8b429d4b11349bb85108ada7f3f510c5770eb1 2021-02-19 10:25:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2c733dafa6a97699a841f27ce9f599c9c491eb72dd923bc35a76e1996e5ca516 2021-02-19 10:14:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2c756d4d88cada7302d1bca17daeb630b38df1ffc8e1622b9b4ef68c597356cc 2021-02-19 10:18:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2c94795f7960081d840841dfdb15abb36d86626582a2dfc3c72193d5ee2d963b 2021-02-19 10:18:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ca015bcfbb2c436ff80d858d830cf836752cd5c4799807dff26f585732ef961 2021-02-19 10:18:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ca11f7cd0408016688f20b164dd52671335ecd69ab73c49661344597621553e 2021-02-19 10:18:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ca4e42ad00beb8c1367c2506c5c94bd18e29d121e9b31d80e1e776bc607b116 2021-02-19 10:16:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ca5fa6ac99ed1c46ac2eeaf3c5159e7e903e3cb7464ea5e873cb94e19b980cf 2021-02-19 10:17:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2cb23ca27626ec86c4ffc4324c92e05955bee14db0ab84a7847b3883217bf6e4 2021-02-19 10:24:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2cc77e57d8d5bdf968c1563abf53b0b2abf7cd07d206d8b678a8a5bbfd3d5c8b 2021-02-19 10:15:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2cdcb92fde541e533d3ebc408911ce914697dd863b5bae819dde51391b407d59 2021-02-19 10:18:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ce0797cbfa6b1fc3d50943297fdddbdad9acc822262d2c285b17b700dc9df0b 2021-02-19 10:15:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ce0ad60b0c9474bbc9efe5e0f9be58258e9c71fd6b11bfe394677d9563e5d5e 2021-02-19 10:19:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ce7bc1336e00f01cd5bebae886a3ba3fb483f5e741ba335041db9a62c2639c9 2021-02-19 10:17:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ce7cc8a9d1c0f5d4bc32159d1004aee95403d9af3991b8953d091ef44340781 2021-02-19 10:18:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2cf212e5cadb1ef7a29dc96d10d9a337b3c07a6e6145eb0ca02a6f67f3037d73 2021-02-19 10:17:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2cfb8b4624d229fd2681739ca207d2f935f81b4f423c2a2d5fdfc12022c80d6a 2021-02-19 10:18:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d05a524700785495d2a8eb8f46d283b6b2d935fea51299ac59e5a256f4bd2a0 2021-02-19 10:17:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d0843ef9da90ff71759e1569299c6f55f0a854b51e977da34d3cdef093a276f 2021-02-19 10:16:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d0a965b0476e228ea3c9b508a39ab6cd1a3f3791b13175b7d64e44aee8b770a 2021-02-19 10:16:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d0c81003635e36718a2d6cd998772c7193379212a27b20f1ca1273e9bbbc67a 2021-02-19 10:18:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d16b47cb4f5ee90da2553dbec7e79b4edb612f8a81fcc261ffe0e8fc0a7ecbb 2021-02-19 10:14:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d18027cbdd1a4c0e141aec9f3ded17343498808e41cf7e087244bc4d348be55 2021-02-19 10:24:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d1e3aaf8d29f8b42519295e0536a664be27f15d21c94941c2fa7167443db88e 2021-02-19 10:17:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d24adc29d3ae30449eecffe8d333d83f67ed37bc4068894f89764863ed5b59d 2021-02-19 10:15:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d2dde681472728de5fa347377525b461aea84d84a2ce9b58c161945279e8b83 2021-02-19 10:16:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d2ebd309b61daebd731ec3b1b7d332c565440d3c5b648c9fa51067525fe013c 2021-02-19 10:08:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d303dc879f340060dace1b5c60f47402130c1c088466cb232b0699361ba2e15 2021-02-19 10:18:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d32272bbc60a3dffbbe2685ab2f6337a23d1002ee44f3a565719366e3db3d0d 2021-02-19 10:18:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d38460d53e744e0e1f6fc31b346caf6c814f5de1b0477a92ea6be7ce78fb546 2021-02-19 10:18:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d38b9a2eb418683e69b7ad4d9602b4ab6d3d3e24bf5a2b1eb586b54655dc479 2021-02-19 10:18:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d3a547932e36f95688d238f37a4faab625a58e00be1be522c97a15f772a9b9c 2021-02-19 10:16:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d3bbeb302cfaa2ee7d85e3bc9bdbe09667e92a0882d8ee7d4d573fae42f356a 2021-02-19 10:18:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d3e5cab17f53ccbba0ffcc0d22a3185311791cf01caa882f0951a761c757e7f 2021-02-19 10:18:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d43082da99716fcf2d763df6672a19cbc475895820e798a0a6d1520d86dc0ed 2021-02-19 10:26:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d457d0fefab610b892e4269cd1eaa7026257882cd5ce597f7d746e3f8a325a9 2021-02-19 10:15:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d545858cc58899c1d4e214d3b13a3a7ee432e23bf3a9eae16d188275399f099 2021-02-19 10:18:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d55b30861fe57a5fce29da08ee1726f1f040a56f2e59d7569253c6622adc46d 2021-02-19 10:16:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d58ddff8b6cac6e1c7a9d4bdd26573d7dec8cf88fceeff67ba8c99d4f841b58 2021-02-19 10:17:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d5eb6e8857c127e937ede2f0365211ec7dd2a069f3f473d182ce2562153d309 2021-02-19 10:11:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d63088a43775187ddd09fe159ee82a61a1a9bc58781f3a87cd9c225c94362a2 2021-02-19 10:15:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d63337e4113134211a421a50bec00b0155b52efec5d0788df11f21452296e08 2021-02-19 10:17:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d66f85b384f85580053af76eb535534b8608e5a8a8b9abbb03da8dca587fffa 2021-02-19 10:09:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d6f5b07cba66eb3fdb100c321759d68d4cc0b434c54c1669c113e60fa43705d 2021-02-19 10:17:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2d8be933b83f00d182ac083f6fe3805ba825d783b6c4dc51ad2cae84045b9300 2021-02-19 10:18:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2da06a718202347b7272a0c704c1da3bacee3eb981fd259761f1a549fec7a90d 2021-02-19 10:17:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2dbc9b3cf896da58d11b35dbdde62f58bcc7a908e9eaf0f1095f53ab5615b4ba 2021-02-19 10:10:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2dbf163e9993be39177f5adc050496230c76c184c727f74c5183d0a09a37c2c3 2021-02-19 10:26:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2dbfaa815bf0b2f8a1fd179297cee7420e141ef85940d5e3cf4c4f8754c4920c 2021-02-19 10:22:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2dc8714fa77e6d672a4f72d9cc1f6f5585b4fbcecd5d099e2311848e391c4b0a 2021-02-19 10:15:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2dcf4c922faf9c5bb7f009b1c870bdf08aced5c02cdc86515cdbe9b127aab63e 2021-02-19 10:14:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2dd2ee0b604e1ccf6c1e922bf0b769316a1aa9600524f75f1cb1db6aa24f8131 2021-02-19 10:14:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2dda47ecd38711cc438e090cc774d17637e7e399b4533992af1ab475c4b2dd6d 2021-02-19 10:18:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2dde8d872050ac3e9c518899461c08518483ff697eb539b4f1eddc1a43ec6e9d 2021-02-19 10:18:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2de2a894d4db00eeaa9aea729bb0814357267f44d8d07ca4e8275dcedb987504 2021-02-19 10:16:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2de35e2ff3ec9016267a45a1d99785cc989fa03f52e003934fd8da5204ee309b 2021-02-19 10:18:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2de422db67e52451230f357b0f4e33ddaf4478a9af0acfaf7c22d58d47d1318c 2021-02-19 10:16:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2de4cb9c7479318c04806bbaf244fb169f4ba7852dcc486048e0f1ddd1563a0b 2021-02-19 10:17:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2df37899f590406ae066498c7e7532074dfe424dcb0897306a52493994a25d90 2021-02-19 10:16:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2df59dbed41d78195497245d644ef4c12512e0b183a17ea4248d773787f718eb 2021-02-19 10:16:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2df78c3630e8e31106bceb5597692308b86a0b01967f1e5859f6037774d3b039 2021-02-19 10:18:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2e05acc7a4064d4375f5944040fa9b331f1e1a884a4e2e1674c2b45efc607300 2021-02-19 10:16:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2e0f7db3445dad05e7ad4367427082c727fde184436bd580d2c4f62906b4cfcb 2021-02-19 10:13:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2e0f8318cc94223006234228c0613396265df326ec155df2d96e7d69431ae260 2021-02-19 10:17:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2e11b06944a5314dbe7d7d7eab9d189d7cba0b31811459a27b7bd4a069be66c4 2021-02-19 10:15:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2e1a8439baa8dc3de8fee2e327ef998163aad45ed696ac35a83c01f8d014f88f 2021-02-19 10:18:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2e2294531f90d418667a28ce669a533ddc90a7c93270670262d25467d52e43f4 2021-02-19 10:18:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2e275d08fa971589247c9f60041c0b6ad57a02d223375b5200a71338a463a12b 2021-02-19 10:17:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2e29376a84a83da2a2e77be3eb599510a266cbba1970c657f7afebc7e82dfe40 2021-02-19 10:19:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2e2aea5552859c3f64857ab0d579ba56f2508045694d5a663ffabd33b6ebb059 2021-02-19 10:18:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2e2f2068262c4c34ecbb5208e11fa51982a8971cdd372dd2499a019a4d154160 2021-02-19 10:17:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2e316ef81bdcf2907cec7c26f158f8049e3d9329695b88bf9feeea17b91f81e2 2021-02-19 10:18:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2e322fe6843437bcb8ad766b68288635cc1f4d7795d241dfd7b6d95149fd645c 2021-02-19 10:18:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2e446a5e96b02fe10d5bafb18882dab5c562f0f0a16373d73d5280b062e90aea 2021-02-19 10:23:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2e611f7ff910bf42a5e2c2dd9389cadfc77d71ef911459067e6e8b326f28f465 2021-02-19 10:15:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2e6f366fff9cfa2b791a4b0c8b996bfaba258542c237161953be761e9fbc84d4 2021-02-19 10:18:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2e710b03457188dff6a191d48a82ea07caf668d1e95525a83e02efc4f33b96b0 2021-02-19 10:16:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2e745cd60efe5e3eaf927d26adf64e44406198c71a9f7f5a2c1d0fa4c54ab207 2021-02-19 10:14:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2e85cfd9a34cb2d79e7a2d695ca103b451104f72a7c8e699d8644bacb07ee1f0 2021-02-19 10:17:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2e8d795a7c8c0ffa581610ce33847a55de2ce6c4d4f04da12192f89a45c6e2fa 2021-02-19 10:16:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2e98c76e82006b33aafe34ab51c7e5b39aa732601ace00901167aa20140bf75b 2021-02-19 10:15:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ea58effb2799ce05039eb155a6845f7b68a820d5cb4ee5e22687248713f2fe4 2021-02-19 10:07:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ea5c12c4ffbda9cf0fcc098200c5ccc5764ef3d4aa11c0720aa4b9ae8a31f02 2021-02-19 10:16:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ea7ab006a44370357a32da57111851d185af8b6e8c689045fa5cb6629dccac5 2021-02-19 10:15:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ea9c45916206033cdb882de5d45732535425ed47df884518039dbd22e9454c6 2021-02-19 10:17:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2eb1f637042a67cf93466840c8390c774f934a0b78985f11896d2a6a12425f97 2021-02-19 10:17:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ec8703b83c1e7a3319e9dc395e92c472d96093330386c3379d517de79d2ff6f 2021-02-19 10:15:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ec8bf26edba154fa487cc61a8aa220a777757a8e702fdd890bb51c1c2bd2751 2021-02-19 10:18:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ecad18874dae7b4d27ea615a26f2547442a8fbad1e65db44baf3045a68d444f 2021-02-19 10:15:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ed6c3f8adcc59f3fd06a895280ff95b8e48add197859a3f3d8ccb6131b74adb 2021-02-19 10:15:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ed7deafd436ae6d64ba9bcb169d70c2250d4619d6eacba9c7325913c08e9bef 2021-02-19 10:17:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ee0075c9031ec72c4f9863f29bc82f50821aa7515448ea37f5c1815bf987385 2021-02-19 10:17:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ee3079158e47fe0b29eba980f8cb98fff90cfba8cdd961e238123f2f0604cdb 2021-02-19 10:18:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2eed8736af87dd5955e75acab2454444152ee5107605757b302304d81d1f8296 2021-02-19 10:17:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2eee60421d6f96f842434e06728d89283890771763fcedb71bf99465fb9c905f 2021-02-19 10:18:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ef4c8a578b5788e12a98765aec6bf76dcf209d53a573ed89c65c9eaab2e3c10 2021-02-19 10:14:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ef55c5cdfc4413472a04454dec9eb64be39df4a8e1a6b880c5350f596c599d3 2021-02-19 10:16:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2efa06684326e0ddd41effe4b815ad298de7d44dc61410514aa1035afbbcda98 2021-02-19 10:17:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2eff49c2fd68719cff1ccc8315a6efb012c0b3925e684c80b0ddc376872b4c31 2021-02-19 10:17:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f209dff2607f0bf537594ba23a0c128dd23445ea74a0b9670d72dc49e8015ce 2021-02-19 10:15:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f27188ed1cc48d9d81cd27af20bd4e12ad6d9653de7ef6a5cc4436901c2509a 2021-02-19 10:18:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f2b1079db27cd674f3188bc1f6fb06f01799854aa3954bde9e05bf288e3ff90 2021-02-19 10:15:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f2c063a85e359582b03ac755a43edb0bfc9cbcba7117cd90e236be58afc6eea 2021-02-19 10:22:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f30817372acc530e931b5a468d8a847640eaf73d7c9274500f1d7bfeedb1906 2021-02-19 10:24:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f3208dbffa184348519bc84136602286bf73b37ab522351b440741c7bd5c1c2 2021-02-19 10:17:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f45d1130aeebc54dcba3f15e6891cf2cdf4f80ff6472cd05e5ca144102480d2 2021-02-19 10:18:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f4677611e9246e44b74b7f3eb810e7c0f030dd236138aa92eb75d4d5ff4107d 2021-02-19 10:18:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f4ce6d5f93016b5f3b85a10a579d9f3f4cb6efba3137de22cc424f35b27b928 2021-02-19 10:17:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f5626a3427cb885d520bc4e0176b6a178df85b80b5ff0f5ab8e17aec8d02289 2021-02-19 10:17:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f5b5b2b80cbd7342ebc8756c94a102cddd7c173e714c2e4c61571744a078cd8 2021-02-19 10:18:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f5ff20b9ccaf165f19534e9f614e93be5e369f02586a5d6e7f9601f784b40a0 2021-02-19 10:25:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f64719b5133643a938740180324341cde662021e600267233993b3caf1e175b 2021-02-19 10:17:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f64d6048a29820dea7760d5aa53b13ee16171d680069120c3a8fa9b8ce41510 2021-02-19 10:14:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f6d2d9d93d851c50c3bdfad4ab894b01850e5ae92094f5a63a17ec3fb8fafa5 2021-02-19 10:15:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f6e6bafb3fb168430f116238cd94eb2dc1f563ccb0662b1d8c8094e2e2194f9 2021-02-19 10:18:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f743b5925a3696719b1651f21d5fb52e4310e23459832ef21776238af3486ea 2021-02-19 10:15:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f7b38e14b01ef5f6be48d67d79d683cb151c958b794914431fb725f5b9c7bc8 2021-02-19 10:14:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f7b3d414bcf0d9e153cecc950db83cb59a16284ff740c05a1e2cd4e7b0046f4 2021-02-19 10:18:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f7d6a85a8568af98b59d497f97f38d67a9d92015e8d6886ccfe5422baf2afde 2021-02-19 10:18:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f81ffad57b68d7ad3c849fd13334fa187e30cefa0c5221cc89b0fb8992a6079 2021-02-19 10:19:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f83d7232e1b148f60cb7f8bfb07d354b508748fbcc1c589d4a34da37cbeb95d 2021-02-19 10:18:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f8b8c2473d2caa3033b9a465d829bc1d549eb80bc697d6dc7716010d026985d 2021-02-19 10:15:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f93388d0abd0552319fd5c2f30b72f85ae2c849c411c4dc00981e2d30eb6ee4 2021-02-19 10:17:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f96a6355c64a5f0a46b39399dba1646a2bb7876725ef3b0291fe3996929935b 2021-02-19 10:15:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f96c5d680e272c25a9dab2fb377a4f5f3ad23bea53dec8f18c035672316e00a 2021-02-19 10:17:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f988de8673b3d574aebf76ac27fe4c77d2c842c4b1d1805da0b3a199366adaf 2021-02-19 10:14:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2f9e95b837efaea44ea425a433971486cab5cd502c45c70c9e5bdedca98b7380 2021-02-19 10:17:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2fa1deaaaa7d768c60acbe09de56516a93ec891d62b5dfbeed08cf156bd82e24 2021-02-19 10:18:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2fafcbd25a44fd1afe7f3bde8797d2c5e2406a8a8c435980b8f8b7e2af1d7bac 2021-02-19 10:16:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2fafe80927348fbddb10c9cbedde1b61a086d57f1a9b7775bef47403a719bb4c 2021-02-19 10:17:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2fb1c59bda2ceb4d2436d07421715e30a3cb62c7e91394ff3b0ecce16b149905 2021-02-19 10:16:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2fb51f079e434ec422e2fe66c58c724ac1a0c15a68bd4cf243b0d4b77d7eb9c9 2021-02-19 10:15:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2fc45b21177b818e4ba7d36bbf1a8f86a68fcff9a6185b983dbce3338adb535c 2021-02-19 10:16:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2fd29111dc1386d706f2ec3c939460089cc9a9ce5674e9a4d7dc1574afd0dc0c 2021-02-19 10:08:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2fd3b832e9416174b78e219ab55c6c7cefcba69d92971289340b8a4806bbed4c 2021-02-19 10:18:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2fd9cd55fc56d2c0f7f117231adf3cdb80c273dc14fbcb1ce7898ccdfb107795 2021-02-19 10:15:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2fdb42faa2cb5136c8b4eda0f1c205fbf75d3a5702b03928263d83d07ab3cf87 2021-02-19 10:17:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ff06f49a59c9939269fb8693ed0aa1a9586c86b02746c368b4e6a8ee9f41e24 2021-02-19 10:18:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-2ff7ae67ebcb0d8639d5a75530f894d155b97f2dbc66d9f208043a566d157d53 2021-02-19 10:17:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-30004f286215b6781a8a8146517322da9343f91d794fc63c952f9b08993e442f 2021-02-19 10:15:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-30088bf0bdab987dbbd84307e051bcecf8914dda2408d6cab888804c39ee3134 2021-02-19 10:17:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-300a1763722f872596e04fdd44387cb97b50fe713997692029cf72cd4ba46cab 2021-02-19 10:06:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-300d1bf5d93264279d50b79ac706c06403445e8c4da2b7b8178d58077d19c811 2021-02-19 10:17:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3017736621ab1f8549af84941e09a4a56e24f911531bcf36a424a4534c0b8dd9 2021-02-19 10:16:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-301f5bcca6d45dbc9048c95bd5d1fff75058ab9121d5c3371adcb9066428271d 2021-02-19 10:18:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3027380896e2441e82cfee48ac320785753dcd6c5f45773f770725a9f19c7bb7 2021-02-19 10:14:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3032f318880d8e60bc96812803a107df8e4c578a8207b5cc7565d6865ddc6823 2021-02-19 10:07:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3038651a1c9a4369af3baeeb74c49c1a104f6eddc2dab647526bd2efe9f50fd1 2021-02-19 10:24:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3042238fafef031d149577f72a5b485d9e1e188273253b9ea88f3e5cab5730ec 2021-02-19 10:16:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-30477e02a805e247c80a9415b87fe13e71bbfe0da8748d06c7d82f056df18d4d 2021-02-19 10:25:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3056cebd6d0cb7531d5fdf4abf4a41b24749e1dce1b6328ce3c9d3a7484d7026 2021-02-19 10:17:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3060eec9faaf84322eb2f07541add0e6a09b73eb56c6e8887fcd4b2909278b04 2021-02-19 10:18:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-306171b1674fe17fda88a7a9fb58c4a46aa70d6afac0e4ecc5e4ae7b10847bf2 2021-02-19 10:17:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-306356931364a7c9b350113e28cfb45ce879ddff6bcd8406d95b163ea903a93a 2021-02-19 10:15:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-30639596d0b76023be97218e6262cef385a726cbdb609bc1c3866693ca201edb 2021-02-19 10:18:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-306ef807d0a019a034743c562ec89bc3b04e1693fb417056636edf7e8d1233a2 2021-02-19 10:14:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3073a525a5d471ad1ca7617a89c8b16208196b2738c3a9dc6f80b8216745a2a6 2021-02-19 10:23:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3075cded48c04aa1a9b51b25c143338e2239bdf60788ce47d01918550f658ae4 2021-02-19 10:16:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-307615f137a1604092219b178fc5124e2952fc2989c523d29a95a929f6d43c8f 2021-02-19 10:16:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3077d7048e47268fa9fa9d4735e591551231d83492dfe4284398c2d895e886d7 2021-02-19 10:23:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3078b7e45692d2e41b6db1147fa126528150683e2944bf8c7ab7a10c349d2537 2021-02-19 10:16:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-307cc9bc20ecafae115ae5cd076699199621993aa4a3870462e9ceed991918ed 2021-02-19 10:19:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-30824b43d5efa4e42cb8375a67b3a1072b04b9746f7bca5775b99703384d81b2 2021-02-19 10:18:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-30872be10bfbb348b076a995f3de27dea4a47601ca891764a35d1db7c61a08f7 2021-02-19 10:19:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-308cabb28756e814286af5468c73ccc5956401ca0f34bfcb9484835593042aad 2021-02-19 10:14:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3091fb4771ab9c3eed66e41d982c610a426e50867942e4f4c6fda4be271b0401 2021-02-19 10:14:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3097bdd0adca1fdc1f1f8d40d479f494fa1e30caf0f8984ef37912696e4f744c 2021-02-19 10:18:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-30a063c193aa1ae991a30ab922128873bc61c609645a9f1c97b7e6d4ddc42191 2021-02-19 10:15:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-30a191702baecacccd153b28a5a0a2b4435541a376d0046044392fbd4412e666 2021-02-19 10:19:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-30ad758606be19826b74ac6006362cfa2bc130cecba8502711f70dd3a8667e41 2021-02-19 10:18:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-30b62c21fd7a9b5c2daa3eb118aee5b24b47b6ce9732030dec5123f4b11805ef 2021-02-19 10:21:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-30bc6a4e40d5986162799e1dc2c4793e9db490493b6c797a7f719dcc111ce949 2021-02-19 10:15:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-30bd098a22079a4b803157b754a8fd0d3b8ab79f0eef2ba4e59db17828a7f901 2021-02-19 10:12:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-30bd73eae47e190a80e348cd33c3365da0f1586209a3232075b33a4798e1f92b 2021-02-19 10:18:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-30d2e1b646f8af155c4c84a65cec27c6d54fb7f7a3d8f2904b991aa9f6a67f02 2021-02-19 10:23:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-30d387c91abcdc172eaa679f63bae20226e34ce5e308dd9d77c7fbb8a635e6fb 2021-02-19 10:18:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-30d49d30ed72f7a35d9589bfc4c94772dc0c2b9df8402445d35324744646675a 2021-02-19 10:18:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-30d70e3c3922b0efd979e8589e97d1a811b8a6d8d283e14fdad0a34a595314f5 2021-02-19 10:24:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-30dc7e1911fc4732a386241ccc479fec67c5e75e11b0f0d38ee853e3c4cd9614 2021-02-19 10:18:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-30df7763459e257c8966e871b676af2e51618781966b4737e0f30871a31bae96 2021-02-19 10:26:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-30e53c526f7a43686c8e85d3225ea736f9569681a238e5ae77962ea85fdb85db 2021-02-19 10:15:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-30f26fe934e448d8fee8ed6b44cfe70fd3f8c282d3e76df8262468ab022bcc80 2021-02-19 10:14:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-30f79c0be5554b605a34c07b2493c625dff94c6b793f76697aaca4aee1d75d88 2021-02-19 10:24:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3104ba0682830e37e280ef4e1195b9eb8da2667aa21a312c686859f9e1ba473a 2021-02-19 10:17:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-310c4c79e89526ceaa1f007148229da105376fdca3a8e8685660c9b1c894e081 2021-02-19 10:18:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-310cd506db01f7816d52d87cb2ff3e98f97576219768bb7ac14bce52565f2daf 2021-02-19 10:18:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3114f14c5268c48b3555073eac4bc1e2deeb0b37f996516e5febed13ca126767 2021-02-19 10:18:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-311abd561aea259ce19707f2e4bc96f933a0a9a24645e22ffd40d751d9663621 2021-02-19 10:18:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-311bc74cda641289993bc59878f25028d27f5ebd0368f3b30303b0f164739a67 2021-02-19 10:17:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-31251520112813575218216a79f5016bb59ac7f217097051c051ebd0e26f5e8d 2021-02-19 10:18:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3126227b62c71ba1d078d74922a0ac02071f82e290f6d40b84a695baa6264805 2021-02-19 10:17:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-313743c0076d7e889958ae8e38d41c2bdc63cfeeacbbbf4ca7c067b398c1c242 2021-02-19 10:15:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-314209d04e75b8d761ee475b081d530b5f6b8dd73a73f96dbd2cd19f8726b387 2021-02-19 10:24:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3143c38898adfc3a534018abeb0ed41fc7ce187cb102746dadc1285491deae15 2021-02-19 10:17:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-314762f02bdcdbc0ce2ea729167286f8c70bcd8e2615724d12d37dabdf6e2545 2021-02-19 10:19:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-314792c024d9340bac16ae99033cc0b75725bfe32880a4351f50c8cfda75e78b 2021-02-19 10:23:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-315be3f5ba6ced425c80ad1add9c9295b51a31198cd9c351d76bc871c3651ee7 2021-02-19 10:18:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-316cb5fe75d13cedde17a2f170ce58849bd125e5b95051de0c47b813323a922e 2021-02-19 10:18:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-31785f06f1aa050b7eff7a338e4fb1e425c802ef85af92bed27836e9d217e46c 2021-02-19 10:19:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-317acbfc9d71dd13e763b9aebee39de673cd67bd0dae2632ba0721f190f68021 2021-02-19 10:15:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-317cefc52d4600fae7730751bd2a8344c98ccc6cca57eb2450c2af0b814162e6 2021-02-19 10:17:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-317f5d0376c478c9dcecbb8fabecee096ac577ec477cadf056d1094ac96eb257 2021-02-19 10:18:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-31822f1f1d78b2c02bf261ddf05f96a1e4db41221cdfadba2d3957c1f93ee89f 2021-02-19 10:18:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-318234959b0a92b5472c5b9d3865ddbcc3bf1828eead1fe0cf0647e4031cac27 2021-02-19 10:16:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-31862b9237a664b0b348173d2b2179744787f9261d21a0396a82ecd4fae48b4a 2021-02-19 10:15:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3188aa0710f83eafb4be84eed91f13fcbf881414549f7506d09a6e7c515607fd 2021-02-19 10:18:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-318a08001434d3160dea5ee6b792bbd55e293b6794c1d99b7a32d89057990a68 2021-02-19 10:18:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-318afece9b352ae56a576488127879e8e4cfb41a6118106a6229902452fe676d 2021-02-19 10:18:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-31ace21f4cb039eabf10e7e6bb9eb8cd4803650141582219809832f5a888ebfd 2021-02-19 10:18:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-31bf04e21b30a0cbbb4b978536d3171d70c84ecc017fac87c66b9a953facef1b 2021-02-19 10:16:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-31bf45660cea70bc6af7cdc5f640dbae692f9dd6364675f51d8b93199049f2c4 2021-02-19 10:17:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-31c62bf4fcc7790f71d28cdf23e5bdb0c21a5717c7a30015c2865b39cd5aaedc 2021-02-19 10:16:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-31cdc77805cd4acd689669da5ccfb2bf38583ebf06291815bc586a6e2848f5ff 2021-02-19 10:15:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-31d0cbdbfe3c125a8a003fbc4a1cc42c049368ea1ef51920b5a29c30721af5c5 2021-02-19 10:26:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-31d7acf7d141cd94000d4866041a86b95e06196b921d09023a4dc18759543305 2021-02-19 10:22:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-31dd2b1a3e991b88f27349a792648e6c5913273e37a14bf47edb83f1f4b9ede7 2021-02-19 10:17:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-31f583190ef7665a3d5bedd6290a2cdf3553a790a55c17dc65706f3d1a0b87b8 2021-02-19 10:15:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-321259dbd134378f2b6415cba37bc14f42f8ec4c62267f12b3b85fb6ecabf40c 2021-02-19 10:16:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-322506fad7a43e76f7dac0352e5be0db1ac9ce43fad6fa2d9eae10eb7a37f7cf 2021-02-19 10:18:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3225ade585dc835e843de7386828921220b8c8fd793c57f2f14ec15785509181 2021-02-19 10:18:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-322770768ee38ffa34d09f56dd21902b36a05eff15b056b803fb009361ada7be 2021-02-19 10:15:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3232c236d6035036a50da667d4bae8fdf191bfd1efd9cab64e1a317f5eee5fd5 2021-02-19 10:15:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3241029ec2214cfb27f8dabc5cb7538c0f4e27daaabd6268ecf30db8664dc6d5 2021-02-19 10:16:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-32440e21ade4abb962f7a3a40d9d60af4cb5105967a9f54b6cab4f727efa0f95 2021-02-19 10:16:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-324a37d66d9559b5149522e3dfc0c5a11f293aa4a0e100cd6ed50ae0b8ac9323 2021-02-19 10:16:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-324af7d6db6daa135e45b589f01a1c3fcddeb17fe6f3901ccb131bb50663454b 2021-02-19 10:17:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-324e4c23f860ab6e2d0072a80b0140d52e28ac500e2583c33024cf30e043b769 2021-02-19 10:16:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3257b5fcf55717509202d036346fe296064525c74c7ac9b05f7cf8edc4ebc445 2021-02-19 10:16:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-32757e3bd500a82113485679a6a53767b671ddf5c760280a34f6561a69886d5c 2021-02-19 10:14:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-327642b759120d535c89727e70507691f276d5765fde0fd5864684547f6d8b3b 2021-02-19 10:14:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-32892efd6549f2ee40c42f71f2469f6a80b4a98cf021d5bc855017e0c5068eaa 2021-02-19 10:17:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-328d36b5238a589ae765064238fe9d4a7a55d11f17ebfebfb3046198d1b9fd3e 2021-02-19 10:18:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3294dbe820e87c9f22d611c275700541b8f4e85a34e7265853d54c90d7611729 2021-02-19 10:19:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-329f8b17bf63b908b4d079b4e7c04fcf9805500a8f27dd822abaee8af182de19 2021-02-19 10:16:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-32a123dd465718e472ac91f087bdd63e9d31d68ed524c59c5666c2333164246d 2021-02-19 10:17:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-32b65c4326301676c687856e6c36f22ea413078d6cdb721c2da021cff3073d6d 2021-02-19 10:15:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-32b989672dc4e910551440ff81cdfd095f623e82aa2108a1e712d73c9601964a 2021-02-19 10:15:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-32bdccfab669bbcd6fc07d7fcc8e5fae53f1c5477ebb4c8669983282a75a5ee6 2021-02-19 10:17:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-32c08114621e85a064908a2ce05611f5e349497dc5c740aa0a3bc59a3a1cc9c2 2021-02-19 10:17:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-32c390ac0294b5ef8e5d96a077a96847aeda3d9bfe738756363072ed89036ef1 2021-02-19 10:17:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-32c65a81c0b27018fdb8c4489d5979e6a387c826e01c8e702d237464e4a70f6d 2021-02-19 10:21:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-32cf40353ebb641a59ba8cc04055aba4a0bdecc8095e8ea6ab99f290aaf9061b 2021-02-19 10:16:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-32d1a56c3237811a0314435aa18f3a8a8729a151f67874be13f8e28a741771ab 2021-02-19 10:23:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-32d5362731b0991a05c67562783265e6e82fcf410f9f79595859c8fefffb376b 2021-02-19 10:16:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-32db4807836838659a6f2ab2a36523d198d0c35380d010dc3542baea196fb12f 2021-02-19 10:15:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-32e48498963e260b68842d0083b838aadf141f77be375ec1e003000fb98e9319 2021-02-19 10:15:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-32e93b91767d1eb6e7fa920657e7050ca3b36c8c159d66deada630e09b7284cd 2021-02-19 10:16:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-32f961ed378d52067daaf0b10c67812d20246af84ec66d4cee4d16639839693f 2021-02-19 10:15:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-330159c12febd43de6af576adf81b5a165d2254cab5d157595584b51dfa34c24 2021-02-19 10:15:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-331244fa4270a4668229fdf06a8ead7c96414ccefbe1922495f5711f3468cbc3 2021-02-19 10:17:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3315a906c3c6540f2afd71506e56e2bf9f149c7fba48e3749246983f0611641f 2021-02-19 10:14:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-331ca77e617b71130e3d6c609eb1378ab71f73a5eb907691670a3d351895a1de 2021-02-19 10:17:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-331facb711894e735aa68cd40a18624b9798e75bb8d9c61a130c702d2edf6730 2021-02-19 10:18:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3337dc6f86506fae3a32b9a70a7b412938818050592129d618e4742c5bff1722 2021-02-19 10:24:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-333a85b72bf7381bc5de55c637161460f653806cdd72807cd2ad314d11811bc1 2021-02-19 10:16:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-333b8370e5f2c4dbc4dd6240d97865cb213b4a5e23fb55c7f0269b3383b14af8 2021-02-19 10:18:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3347bed2c52c3c2de21749939e5582a7590cf9d42a79e2d40fdc3c7fd53930e4 2021-02-19 10:17:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3349551f9b146e44da1c204d27999254550ef0966c7e66ae0ef37cc46ec8a13a 2021-02-19 10:16:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-33550e52d86042631dcf5c48ef7271a5148319143278501d777a66117d1e14de 2021-02-19 10:18:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-335de45163e5cd7509479ff95e934157f4b7c6da86592880dad24706ef1fa88a 2021-02-19 10:25:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3360dac895f720b47fc997d978540e36c322b3e82c6fa652ca6e9972c75e5323 2021-02-19 10:17:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3361d11086d39562d525c44e1bf5ab5f4da5062bb434f8f434e21e856a289d6d 2021-02-19 10:24:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-336232f937b4c6b6e6a427c720a4d7860c39b3c6a0395d603974c2e237fc4af3 2021-02-19 10:10:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3364b202c8b27e791c88ed0dd85a29213034156d84b243f9d43600ee7249c5fb 2021-02-19 10:16:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-33701a76553546080513e357821a44fa03c039b04f8c81d149b9de5a32efcf15 2021-02-19 10:14:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3370adaafc162dfb415c6cd2df7e184333befbd0d0e45e37c21b33d70abb43a9 2021-02-19 10:17:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-33853a874be6cd9c27b0ec8e181d843acbe9426eb14d430120180ad5342c9d9e 2021-02-19 10:18:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3385e38eb55887397239c8c726e9ddbeaf62ad21cd505c73422cfb4a29504ee3 2021-02-19 10:17:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-33880df83c7790db759f500c60639cd3726f8e3799ec34eaad3f4fe23f27de8c 2021-02-19 10:17:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-33983215ca9934c453861e4159d7b9410e80b19bc66983a58c0d991ec475304e 2021-02-19 10:22:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-339f681c2997a861c8cfa22504128d43c6d78a17cbf3b99d8483fdb299d91b7a 2021-02-19 10:17:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-33a16d00fff3c01ed1cb0466d8b4dcc99af00d018693560f4f7f63259e5e581e 2021-02-19 10:14:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-33b9d865669932d6c7f20df7a626f8705ba7077a132b4ee26dc50a894ef7b9a7 2021-02-19 10:18:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-33be644e9c646885fb2ffbeac66f099f51b183ab6490460ff07a3f7527415418 2021-02-19 10:17:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-33c37e57d9a35a08d9439f19275f7f967193262e202533ac925a7932c15ca41e 2021-02-19 10:14:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-33ce36c54030483a6535aa03906142a1c9ee01b765a39f6f69d4b361a8976a0b 2021-02-19 10:08:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-33d05141aba8f6cb34ec713b1a91e628ae1ead8dd18efd8179d49299f14e79bd 2021-02-19 10:16:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-33d88ebaacc78b525927492d3dc469c3b589ae89b4333042a51a61d0bfd1304c 2021-02-19 10:24:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-33da3f7f916fe3c7ba4beacfb83ef32fb9fc21ee0272a38a824f150ccee4c92c 2021-02-19 10:15:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-33e526cb6526cae2967f075e77a715e04e5259cf2a85078b843775e1c7b3d549 2021-02-19 10:16:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-33f260dd2a50d8bcd60af861f201e932fa9f889630f1ff2c91be76dddbfdf82b 2021-02-19 10:18:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-33f74c33317bdcdbb7531689524d54c58a330bb8f425338d676a2468cc0d3b64 2021-02-19 10:15:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3407608f079081e0502cfb90bb9b87ac1db784453b72f12fd43b137eb3ee48ae 2021-02-19 10:18:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-340fcd953d75d3c0a1ecdaeb5f75d77c98b3ee0e44c725ee51efe532d136d7dd 2021-02-19 10:16:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-341c617db34284b5423a261847e6272213c97e4a9f38cbd33e33dfb748b5fe25 2021-02-19 10:18:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-341d42a8bd7b6bc263bc668e812246cf71357003d2b4afeed7351a4514ba7167 2021-02-19 10:18:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3445b84e85802e9fdd2ee056504c61abd3d987035a7ac4f36191da4791096b9c 2021-02-19 10:17:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3449d31bf480b9b22c47c63fd17a384927afa1a79656bc19d17d380a38384202 2021-02-19 10:17:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-344b168f2913004350ea60c53f45be360588212e049b0af17dd80795917f68b9 2021-02-19 10:16:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3450984f64e640b36fa0be7a7fa949a96bf9f13e9e00a3296e5d6ac7f3a8b5ab 2021-02-19 10:18:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-34546fed94606fbacca270570eaba4846dd63c2fa5139cf9e6ddc62fb92a5d42 2021-02-19 10:16:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3456135c73d6ea69b48e59930b2c4649a4befcce5b9debf4e6ef2804e4607d51 2021-02-19 10:24:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-345e29c836c9bba1c9254fe8411cc11590a0f46dd5dcfa99d0c3f94b4a8dbfc3 2021-02-19 10:11:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3460a8e5dd5aeacb5c19e36002c78224efa61da51c6963a99f6207c6bbb7632a 2021-02-19 10:14:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-347399b2f540c97fe3491096d9357daada274a8d1921cd466c939f38d6a8479f 2021-02-19 10:16:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3483336155ce9ce174e21ba2d7b210d2ead9a52320a147a3969465ff4db6402a 2021-02-19 10:14:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-348456448a71ac259b4b3a7e9174b5e7f9aeb874229476034aeaa9ce5287ce38 2021-02-19 10:16:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-34952474c622f87e4e7095842f73a7050befda2ca217674748ba3b8b0e9bd31f 2021-02-19 10:18:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-349d3e7914e35e0b714897aa1f9c59bd6da718594dcd5c2d4f3bf3de9dfdc8fe 2021-02-19 10:17:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-34a460aacfb1914a9d8d719b34093abef9466f700c29b5e4f6cdd8930edb11f6 2021-02-19 10:24:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-34ad7f66c68a1ac9e49188f11e802dd25886e572a7e496eaaab14daeb6e8fed3 2021-02-19 10:25:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-34b276c77cb0a983267e482443a91f5eac5acfcd0f78689df9f238885baf556c 2021-02-19 10:18:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-34b2abb88d54801ab0cd05271b7211ec7609298096321c5671f14f5a21a07506 2021-02-19 10:04:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-34b6f7117eaf0b6429c89c38491c393aa323c1b0018b867051df3331abc3aa7a 2021-02-19 10:25:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-34ba3fbf2dc5ba4a7e8cbb0b5621c1f0ca6bceecda26af6c32c56f1b04de7301 2021-02-19 10:18:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-34bb647cd807ae5efbff1b7db026f5e2592d3e5e438b34cb2e8ff6a9729a3dae 2021-02-19 10:18:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-34c9bdcd151ee7d57d62615b873a48fc82080d0192500a2de8467dbcc4073edf 2021-02-19 10:17:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-34d3b49726b17b1083f8d2932881fc13ce8de4e9fb873117f91c15a0743c2d08 2021-02-19 10:15:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-34e0df2b54ade3194de7e29e2700083d9c56fb9f8b0e55114f0d71303a230c0c 2021-02-19 10:17:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-34ef35e83e17b02766af3b546b5344d96ad0670a527feb64a2ee39fad9433f6f 2021-02-19 10:15:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-34fb385d6f71fbba52f30d7b3797cd0d5a23bfa1d4ee749be8f04e038865a34a 2021-02-19 10:13:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-35036786e16e3a89487a74b76f7c68337121031a910be38d32e3fefde4b0ea08 2021-02-19 10:16:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3503974d41cb32d71e27820f2b7f4596334a69dfdb01737c60734a3b8a5c6ce8 2021-02-19 10:17:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-350ee362abcf8df65b6acf1d8fd1fc6cade0258678b27f6a112efd47abfabaa9 2021-02-19 10:18:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3513791dc2c13dd261854125cbee8355a8fdca75bd2b068c440b262accc7fee1 2021-02-19 10:15:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3525aa841136fa48cacdb7434e7e41a7f23180cb5243fcde340bef793a554b5b 2021-02-19 10:18:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3526f9d719d0c20cdf9c3945a9b91238968eb895a4f9b9a8162b5475da53fcdc 2021-02-19 10:16:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-35344358148954375c9f1433b9c3f99fad8024c51e91d532643f2902dfa8e3c6 2021-02-19 10:18:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-353fa1b4f4989bc8dbe6f0f1328ea58ded0938e2dcd6e43ef490627eccfaafb0 2021-02-19 10:17:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3548e5206d0b4130da7d3641772e6e42387523e185d40a0756bc4c292d81c0c5 2021-02-19 10:14:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-35576d67904f63892f0b00738b2221255bbd5d90d72c94a586c728c5964b2f6a 2021-02-19 10:16:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-355ff44c4194371fadaffd5c37f017c5543dce6fb4ab0233bf856455d5a7498f 2021-02-19 10:16:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-35742266408f5928b5a6e1b2866d81ec3a056d987c01767c8b70420164c698b7 2021-02-19 10:16:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-357582ae7364d6a56fd069aa5ffa253aa86baab96028e7cc495616483d6ac714 2021-02-19 10:14:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-357b707ab57ad830fe7b31abbd55cfe7dd87fd33d084ef1b907fb97075ce8471 2021-02-19 10:17:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-357f2e49b791c4b19d568d4537b8f2e1878a4f779d0c356833203960027624fa 2021-02-19 10:15:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-357f4c2296753b5e47275545d4c4235c7d35a17227df55ec8c9d53d9cbf1f0b1 2021-02-19 10:19:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-358027067cbf64688924838760d7fa1a534ce0d5b986c127300f0e73e1b94836 2021-02-19 10:16:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-358db795c8c08e7fc8a6ac49c7cd1c7702553bc4a8ef731fbcd25e62caad72c3 2021-02-19 10:21:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-358e0173753471fa4fa1ca9304aefed1ebd785b1f56c8df5a21f3c8c48c6d64c 2021-02-19 10:15:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-358ec0b5294f0cfdc6449c99a49cfbc7edbad91d9da19bb507e1c8df7e644e0a 2021-02-19 10:17:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3592998d752044af80ec900039efc51566350d7c8f7fec5d5cbda5137900d010 2021-02-19 10:18:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3593bf821919410f350f98f9ff9d2b2c7c3bb3d8d4c1953f5ad3efc5c2359f62 2021-02-19 10:16:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-359426457306c871c1af00de0c1e1a423448c834c066635bfdde035c0854a75c 2021-02-19 10:16:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3594dddca2544e786ad02e0ade7f8ed198f6b4baed4d0c5543a25fa8ccf9e16c 2021-02-19 10:24:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-35985f6c7755beaa9892fb4c9ac537a4f901428dbcc4ea4fa15e7dd1074950b0 2021-02-19 10:18:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-359b411eafd31f9c50c08a47759a2e9ecdcc3410a5639695a8e31445df0bbb5e 2021-02-19 10:18:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-35a9f78987276336669716bd65b8bcf3aeed08bbd4694f7a9f372c87e42531b1 2021-02-19 10:25:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-35bd642cc1c2036f1d9f2d6088151fcfdd810c4e37fa935f1932f31ca1c29fb5 2021-02-19 10:15:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-35bed74546e0985955a3500fc3487a7503cddf1b0fba0fa78ca067eace2e8ec8 2021-02-19 10:14:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-35c0c2827b950ed2d2102d6b8ba529359893ae027e76bab67909f0bae4ff81d8 2021-02-19 10:18:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-35d24b8ac2285c1a6bbe9c4e000f8fb10d374beffdd20e6ff5167dbae009b061 2021-02-19 10:15:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-35d893c9205f702ad3dd9ec325c65f3e6774859230feb64bf8a696c4ecd6b141 2021-02-19 10:18:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-35d8e8eeed3b77b1c07b46616b19d4e5b1f971f1bc34fe71cea851378aa21a6a 2021-02-19 10:18:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-35dbf95af6168d2835be7384cf8af88f9fb8f1e0ad3f0217190628033cfe7cc2 2021-02-19 10:17:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-35dca123246ce1c4bf34fd5f1ea9427ea2052e6a6fbb8466b186dc85d1a39af6 2021-02-19 10:17:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-35e0467d331d946083db83b5554be8833cb627a1592c8e89e0600b52873578f5 2021-02-19 10:18:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-35e2d2f31bff505969d479744b651cd88e4e30580c27df2595b0181b0afd6e83 2021-02-19 10:17:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-35ebdff7d4f2c214518a729b1c75a18d03fe6908470c70c5bd96c94de47e164e 2021-02-19 10:18:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-35ecd5308403152bf3f7f4762c55165f2214ac6884c78477d2b3381b3b419e4e 2021-02-19 10:21:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-35f2154027b7d9494b55753ff03e46636da6af98c0b38df9edc07cc6ddac3689 2021-02-19 10:26:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-35f39070c0154c81ba50d9bf1045c97beae857d016fea268b086f2549490ef99 2021-02-19 10:16:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-35f4ba3edfb1039750b8e6d53e627e060336a0a810a16b4f66b2dd8066e29990 2021-02-19 10:16:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-35fb1477c319b45bb6fb4db20770fea64ed277ee3b4c4d1b988e0a442a1383f9 2021-02-19 10:26:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-35fda96b3fc36328282bc77b6b815def5db56cba9387ec8da5e1c88c552504e8 2021-02-19 10:23:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-36036d6ce4fa0d6862ad03636fd6e27ad9db21876624634f17391543dcf78354 2021-02-19 10:05:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-360602f3482522b9d81ca5069c3c2e9fd5b346c974117c216cbf677de9fbb8a9 2021-02-19 10:15:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-360760c3a482d13e209d60808f783df15a629fa7e04e60a38af21c5be2a72ebd 2021-02-19 10:16:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-360a946fb8ae7e16b295fa1bd3136d74560decc3fba7d4490c6a5f68ddc746da 2021-02-19 10:17:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-360df0cb7fb2b753dce5d1f6d258f3da8da69cb2ec8480ff72ccb4388b153347 2021-02-19 10:18:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-360f232d054a819e4a85b21d1b71bcc79220fb7c0e823550fd14b79de33c225b 2021-02-19 10:16:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3610d43af4440503ac84d6ae432439057658e4568271bf8d0cb4c741fc5476c9 2021-02-19 10:24:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-361a67840dcea97645ece193920be8c196eb0d3da35d65f2548626b5235c9c74 2021-02-19 10:15:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-361cbad9158daa302f45c40ecfbf57a3e8e2b3f1c59cefaf93c99750fc256227 2021-02-19 10:15:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-361dae37667bbd7cd205390613a21b47dfe03f65c0b7fff05b6fc314bed6f227 2021-02-19 10:15:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-361e248ceb35c50d2a882802a36a17a3765a72dfa90cc2237938672c3241f114 2021-02-19 10:16:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-36202f107fa08fc8fba9b46eeae55aa949fd3f70713266c1ebaa0aa22388fe80 2021-02-19 10:17:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3624d77dbcd4dfc2975dc45f3c5bcfa1ca2091c6e6287ad8955d5742352bcea0 2021-02-19 10:17:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-362560fcdee40f11961947904812696a494e145ac60a8197610139fb6f370c5d 2021-02-19 10:18:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-362e9afcc0ae8faea30307cf62a4fc8edabf60216b076a1ccbc7de9f588f09df 2021-02-19 10:16:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-362f2ef9e14ba9bc925f814a6e2aa96335424ba7c0a28ccbf4056332e17e5f5e 2021-02-19 10:14:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-36384e3d874226e7ed3a455247f2349d9735ee59bc850c2e0cf0d6c3880d32b9 2021-02-19 10:18:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-363960091f2096954e6aaba287558665d96608eba3b4d433b97662b6270682f3 2021-02-19 10:14:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-36397042f9087be6f0318ee04c7bfc9c434dcbe092cd4be76642dec7c796f5fd 2021-02-19 10:24:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-363fd1a5eeaa12a5aad00cae1984b4f3eafe97b52260342877e1771e9ae7263f 2021-02-19 10:18:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-36446b73c6bab47a0e807b55979c01bf63f599e9b05532e8dec72cfae1056504 2021-02-19 10:17:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-364a62adcea92a2cf3e6b152dc7fede0c2f129568b52dd446b9126128cbb06d7 2021-02-19 10:16:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-364afc8a821d9cab16b272db04a451d8dc6894c7c726e566255f1c29d24109bc 2021-02-19 10:15:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-365735b007d1c7cd3194ef9ba87fa2a4a5d78802546245c5444c464c88d280cd 2021-02-19 10:15:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3659b157aa849b3a7795c121c0eac9953efd2ff7e43574f19bc2f845f34a93c5 2021-02-19 10:17:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-365e98257db67b8cdbf6004926687ffd2ce148816f640a76699250c9f1281c7d 2021-02-19 10:15:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-36628fa1cb6edc4f26cd7e7caacd8f7aa2fd894bdd4c262b5b248afb59f1f5d6 2021-02-19 10:14:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3663aaf36face691cabd5e2079ed9a08c4b4101030d51089fbb7007bca22ee96 2021-02-19 10:18:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3666edbb21355f03b4f273786d5b080757198bd29bf6b810907e57d07687a1b3 2021-02-19 10:18:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-366beb6e487f4854c8be1af2be07d031866d9392a8f7cf93ea70e9116ed3b468 2021-02-19 10:17:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-366feeec94f2cba5a591abb7f9531d065c30d92c67aa685f007e8e5dd8e8f5f8 2021-02-19 10:16:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3673e193d06be0f0462e840adabd2420a547317c49e363c4fd8752f16243b36c 2021-02-19 10:17:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-36854b66a7bbb964277553c36148160393e2163a8d16f7d5c61f44429d7ebf25 2021-02-19 10:16:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-369d2105e1d8bd9fe2ad2c81a1790e05e0a83c4298d29245d979d2cd6a246b3b 2021-02-19 10:16:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-36a25bc82b53ab8696f006482445477642ecd4802e20c2e0d97124784c0cb0a0 2021-02-19 10:17:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-36ad1e1b8352ff3590b76d3f75bbfaed4b055153b4869088595f1118778da66f 2021-02-19 10:24:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-36ba42b3961c7aff4f4c180d77a09ee153db336fc28ab8310e11b2139395d65d 2021-02-19 10:16:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-36ca28937c72970c4cd2361d6c4fd54a96b6647890f3a16a3e7c4a207a38d01b 2021-02-19 10:16:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-36cb8da92ec754ebda4292431cf693c2890cc8dde1cae9f005e94d1311bbba4f 2021-02-19 10:16:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-36d1fbdf61fdcd1340005a63e08fac6ba3b218a0b4d96253f9523d9926458e13 2021-02-19 10:16:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-36d2f41878930824b3010bda9c9bfc7cbcf376f19ec66f1524046a022bffd55d 2021-02-19 10:16:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-36dd1dc7aed2fb07c05a06db441d200ee106ef10f08d868356e282c764bcffe0 2021-02-19 10:15:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-36ea68313eebdf4cb5b9ac0c468da71b2d8cc38109eac898fabf44e3e8fdf114 2021-02-19 10:17:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-36fccb23c198008135f7925c51d42c5c191e20b6cd72a954df9ad69b833bbccb 2021-02-19 10:18:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3700c75aedaedb59ab9e70630c5da35df4e4efdd54f2d2d2f63831a91b5165ff 2021-02-19 10:16:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-370ae2675e4674c0537e25a7ba3cb20045a9d8e56b3f02ad83eb6df518ad03d7 2021-02-19 10:18:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3711f04b1b9207b56f83a738ab40316d4d6b9670e47c44ec281309b8b48a3622 2021-02-19 10:19:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-371bd13025cc9a1efa517d7c64101146ce62e00a05ae635b2e6d92476c1215d3 2021-02-19 10:15:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3720b280e04fb7e25bbadb88bca67132be42946c215cd11ec851cd4171759842 2021-02-19 10:18:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-37255804ba8fdc228d75594d5c10f469aa57723c2ef038a6037fe4b06c9f8b58 2021-02-19 10:23:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-372c7e846708b45807675068a32bd9a69abf72bbcf2e20645021816318df2775 2021-02-19 10:18:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-37322ead6413287a1790fcbd42a986429c05fb8cdf417efef331f21eadb8179e 2021-02-19 10:16:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3740361d7443ca53424451b3399d20d9eb03b507f59f62e6c0325656f9c974ae 2021-02-19 10:16:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-374cf92ff634e02704c3d319c0555cc866271226216314f7a9befeb81c1ee59c 2021-02-19 10:17:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-374f4cc8572ffda6358d5e7ff288e0f32c99dad960d43e7a6f029e6e0f6b5618 2021-02-19 10:18:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3758cfba95cb6ab2d69e909affddfbc853cfa5bca4ca6b54a66e93e98b62d1db 2021-02-19 10:16:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-375c88559ecf113f8ad8b9fc3d02fa793aa189fac5ef20fb47c1e686e7103fcf 2021-02-19 10:18:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-375d4d9986928b5331652282432b47b8fe10dbdc4b52340b215b4135d3616b0a 2021-02-19 10:16:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3761a637ee2ad1ebb2718c16da923a14c5dfd16fec746099aa8b48b10ef8b086 2021-02-19 10:24:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-376db282f6cb3223d8add5d4c106e8cb27b9cdab11a921efff78b70c228fb5b6 2021-02-19 10:24:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-376e687b04e5dd441c9646580c686a4edbf1faa5c6b91a9d9484b3d6a57f3082 2021-02-19 10:18:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3770e7051868f2df2d298d3dd4f502052ee0f31541ab7cd8dce506587aa61fc4 2021-02-19 10:23:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3771342efcebb7df1ea2a87b0a472d697cc93b9ca6154e3721c1b402c55c8796 2021-02-19 10:10:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3771e0509b9d81e29cdb31e783bf14126e0035c94b8863c4cb1d3438904c8d82 2021-02-19 10:23:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-37789f9c59cbd4a68c978b98fbe50dddae34bdc837444e97922806083f853255 2021-02-19 10:18:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-377a21cef921a0e1f1d3946bfb077049985c0ac44a9b550aa6333cda14387d3a 2021-02-19 10:19:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-377c4b631bdbf3d61f5144af56b893e2b3d427eb056b875b99b8a98fc38955da 2021-02-19 10:17:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-377c650b31ff612fd93be9e841449fe66d1b92370d7325716bff34ff7be52723 2021-02-19 10:02:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-378bead7358db98f4c9135486d591d5038c2d85020d87ecd9631c8fb8594fc76 2021-02-19 10:15:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-378ea1997e21272f4ea5e533b762743ab373513c5de3ffab1edd8765aa26ff36 2021-02-19 10:17:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-379374f54d9a030e0a2bd1ee90de12dac73150a74f6f2918f679cce446a5e03c 2021-02-19 10:16:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-37972de43b37be5ea8436a085448e8074ea9cb597a6c68c7f0efeda401c92543 2021-02-19 10:15:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-379e3a7d0eba53abf9b4c30d928929729d59f2c66696540b4378b24807877f93 2021-02-19 10:16:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-37a4fdfa0b7f8060a6bfcc324000c003135ff646679926e2ea624db52efd2108 2021-02-19 10:22:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-37a9114066abbe020d6d26d1bf0e756c0f3ffb91ed428e926044d8f501c7f869 2021-02-19 10:16:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-37acf321eb841add7a7d24faf720fd23d319d15a0f68f667e4d78894015fb5f3 2021-02-19 10:18:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-37ae6764b148ec0947c9607ad880af697331b3884dca4212cc9f50a38d825e22 2021-02-19 10:15:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-37b24f790a70709b829b9e806197e5ff6cb8d31bb481d76570e15f04f67a5335 2021-02-19 10:17:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-37bb6c87cc1bc7dcd64a9805a70927ea7a67c002ca5a037b1463e7aabf8ff023 2021-02-19 10:15:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-37c279af5f8127710fccc9abc3b8117b6893b899b6bdad909a295e222a12db77 2021-02-19 10:21:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-37c594785f32d58052dca1258c23188dcbf5191209f757bd175bec8036ba8840 2021-02-19 10:24:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-37d513dc0c76eaba86a3f7f900fbfd474548ccd77a72ea6b6905d3e33da2d92a 2021-02-19 10:15:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-37d68f0edf286fdf6f5e309ba2813f11cc468661134096c33520316da71785fd 2021-02-19 10:16:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-37d90b8ad3866e2fc390528949f48060910266aa12d42c287b51976c35db3c05 2021-02-19 10:16:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-37dc079342e0c0a19e8f82df463bace52efb4120185f763ace0cd4abfb7811e4 2021-02-19 10:17:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-37e1ccd51d08403750f63946d5cdc7695167be30e66dd2b5e38d8cad9015c03c 2021-02-19 10:15:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-37e8c2a7a342e885275242c6510950c0c8b6a94df87fafd364a3fd212125d1cb 2021-02-19 10:15:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-37f5eefcd892f18390018e3d4a8cda560db2a6d49501b38f38a8e54d25033084 2021-02-19 10:15:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-380850e89443619a79f7db1b2272fbc188a41875548fc30d06440240401fdc33 2021-02-19 10:17:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-380d8eb7e385828298314037112c6ad9c8a49566f3a568c1df20374ceabf137b 2021-02-19 10:18:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-380ec16229b94c268c8000e1232d62e62dccdf77cf44f9e3cef2c00521cfdb98 2021-02-19 10:17:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-38101aa7e3797b037737bfb2806f1af72d996ba8e4b76b2c0589beaf0de144d5 2021-02-19 10:19:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3825eac897da8955fe5ee813674e0238669e0e039ab0ebba19d30fd39fa024b2 2021-02-19 10:16:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-382f28b162eae2c3fc0b3bf7173b0f59870da7b1b777d0959b91b6f92c7b10b9 2021-02-19 10:14:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3831009def3f150ea5ab5dfb96ed3645c579923202f37e9985d624517d41f85b 2021-02-19 10:16:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3839d3aa1c074295c02f30fa51976b96148b759ceef9ac05ddf6a60e5350a58a 2021-02-19 10:14:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3847fd832295c82bea8ca74d264ffe36bbe0de0c0461a16bac38e45a2d501ead 2021-02-19 10:15:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-38482bc52f7f3062e1e75c7d9783242324216651c8588b80b93ea6fcd707b586 2021-02-19 10:17:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-384e2d5a87903c3747e40e284c7fa3757553b917476d087ca470bce77948453c 2021-02-19 10:15:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-384e3f11af93818345afc30c09a7b0876760ac8b319b3d0d1a2c974793900970 2021-02-19 10:17:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3855dca7a7d9738568c05815df23ab8af57d3c30981f4d37e84b245a6c6d4d5c 2021-02-19 10:15:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3859a4b5f9f497cc01b201b3328a1efbe2a299a26efff52c40c309195cb35a31 2021-02-19 10:08:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-387630a0fedec314087157abc06fbf812684710fbdb7b872305e92319534e77c 2021-02-19 10:24:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-38826a197f7ce1ec002f4bea2e58e76139c25e7a73357887712a26b126a27280 2021-02-19 10:15:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-38857eb45dfd0e99f3aba56fe0f60d3f04314cc510ba89128de4d50b24b794e2 2021-02-19 10:18:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3887a3a04da344c36e646a839717f7d2161c39dd9365c2eb17302b63af145f45 2021-02-19 10:17:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-388f03bba146dce10a0132843772abd2ef7a0a41cfea78ae679e4ff467fa6e58 2021-02-19 10:15:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-388f6a770f82a9ba550ffe135c14c6448e242700b411a112a3bfc15b32dc0922 2021-02-19 10:18:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3895fbf4b6d38f367ba149fc7925f21730f7ad069c83059438e0f7154f2d23dc 2021-02-19 10:14:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-389893aee31251cebddf0e8b17c3089e3aacb734a9978b08abecd45217644a62 2021-02-19 10:19:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-389a18a1d46624f860ead4fb0036706e8980178c1828e758a087ccb72407f26b 2021-02-19 10:22:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-38a3f0659c808f95dad0fa3bc47251a13a1610244af409aae117dacf334ec627 2021-02-19 10:17:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-38a605ac4c3ecbf4f400204e9bbec0f9ca8f23fbcb67cf9abe783f0d99e18ca7 2021-02-19 10:17:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-38a6b8d5a42d2adf2a1f700ae86b0771c5b0cfccb3667968a6f93708446be6fd 2021-02-19 10:16:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-38ac67ca7cc127435872089f254e715e72b910fa98e325c7559c5eb3c25c6c80 2021-02-19 10:18:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-38b4f8820f95c833a542f064ff416a56c24173134e99c1a873ef31006f57b797 2021-02-19 10:18:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-38c9f42617324bdd2c609b1a92ae7d49d5a5c268601220935cba4d939e981d9d 2021-02-19 10:16:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-38ca732a5d85539a2b0c1175739828bd8742e7e25afaf96c627a45c4a955deb6 2021-02-19 10:19:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-38d300f39eb425cd6ad0ad5903f47df6b8a35d3f7fb1f411eea96080d58ca8a2 2021-02-19 10:08:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-38e6587d609a6a8815d5fe08db1e04cd32cb98476c590d6b22f4851c7b14e858 2021-02-19 10:15:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-38e93834bebe30692304ece64d8b964f4d7606f3170695944df2e8e139140b4b 2021-02-19 10:15:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-38eac722319783809b75665c6f61c6bddb5f2f6b76c71cde3268f862bc02e218 2021-02-19 10:23:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-39024fd4bd5692afb343e02503e842dd5d6a4318aaba1ab24ef676a1544f0c88 2021-02-19 10:16:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-390c702f231e37c0b00e09e2b2d5ea436aea3aa5a749a8b7a947769e4038e518 2021-02-19 10:19:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-390e26b78e830ef79405e41a201f672c3dec2e5fc03d471bf10ddcf9e04ce303 2021-02-19 10:15:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-390ecca82681ad1ce86c6f21a4bfda86ca33d77f9d8881e7b8ba7b5e5b7f44b8 2021-02-19 10:18:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-39133cb5c4eb9d823233e0f766b8ad2962d71e7c71f99942fe0ad7e793c70c08 2021-02-19 10:15:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-391a9dae9841927bafa26fcc0db0dbf328bf2dee6e2c3c1391cc9e037f8d330f 2021-02-19 10:16:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-391ab14d03593c1fb0e5fe07bad7d6468052c51c1fbabbeb07d802d97bcfc203 2021-02-19 10:18:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-391ad9a0fb6af990f04c418596d7ac81479d83e37054dd0ff352145f98b42ad6 2021-02-19 10:13:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-391bd1679decdc0d7912328773de989d88611a2d4114f9578e16d6334d8cf679 2021-02-19 10:14:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-391d0704d06810cf816571f64263f4b25ea1e5031c81f50a6eb5073726a08805 2021-02-19 10:15:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-391f6a4af7b8b3305710d0adb7035bc032be8a11d0ceebeb4666dcd183d729c7 2021-02-19 10:17:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-391fb76b3621bced42f6f532307b7ea7123f260639a1c56cfdc7ea655c87a295 2021-02-19 10:19:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-392d363435c1072911c73d306f875c27555f3e14b5701e1e0dac082456c1632c 2021-02-19 10:18:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3931b6d66d528a8fa74b91f85d8d7e1223292e9522ef3df127183c03f8b60362 2021-02-19 10:15:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-393c588e3679dfcb97acc6295f2578df679c31433b99f6bd8b28f123341f9dc8 2021-02-19 10:10:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3947cc7bc5a82d6692f413b54e6c6b1bf3b1d209878f30fedd0c9d7e2451b3d7 2021-02-19 10:16:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-394c858d60513f3b68f6b9202c695a21705da8f18eac18e4bf9c0331c1776bc4 2021-02-19 10:14:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-395659265bdf866ac839fb7cd437c73890f2864ae6b683050e223ab8121f787a 2021-02-19 10:18:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-395911f2819cff842e635a6d628657cb0dc5327446a0109bf3aed902657593a1 2021-02-19 10:11:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-396bec48194e3ab16af8a111ef6ef52ea9e12eb80cbb7dbb66d8c4656d8b03f9 2021-02-19 10:15:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-396ce16e98cca0e340db58d6137617392aaf12b97496f5e48640dbba5546c25a 2021-02-19 10:13:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-396d59d31b97f5d6d1e7eb7ce1daf98daebdb56b34ccb78d008bde571ef0736d 2021-02-19 10:24:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-396f162aeaf6517e4083b17047394d891e14e04068c860e48d98c7dd04e7c3e1 2021-02-19 10:18:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-39744998e7d364c76f0fcefe5a01a3f13322f1502501b96d0720499cb4c2e6e7 2021-02-19 10:18:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-398192763e633b8d429c339e92dff1aaab19c0ca7d827a9ffdd8731a1990e72d 2021-02-19 10:17:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3988de9fc4a8ac0804fac668d97ba044c7ac977568c558e48047d4245e2e71a9 2021-02-19 10:15:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-398d093720268be507c60d2bcf6c617e22dd69026724e1c62f5136d298711a7d 2021-02-19 10:16:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3994b1dc8762c8072d364d91f23601bcea1d5151318286849826480597384a7d 2021-02-19 10:15:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-39993943f495482c93a6bc319bcc798e29cdbf1c234f9e955d1f9386c8518463 2021-02-19 10:18:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-399aed031559e665517bc06779fc3fcc43a715df9db0935b9014970214f7426a 2021-02-19 10:07:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-39b10fb5091341edf9587b11d41004dffb5ab625f5a1b3c0bc2a3a52b868432c 2021-02-19 10:16:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-39b3ef46f16f0db338f638cfff8e7ac5eda765a3e1e0cbabecf212935720ee57 2021-02-19 10:16:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-39b77f2c8110a130c71f58c9eced897bf1baf06701de1652ce0ed2d4c1971b4a 2021-02-19 10:16:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-39bde6c8998bef93a67e51a0b9471651b00b7f6900a28879a5d78596ab9eba44 2021-02-19 10:16:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-39c320707c50a7ee6dace8416a99bbfb200c516e4ad1f5898057c07132613f29 2021-02-19 10:18:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-39c4cf502ee271ac63f2e24536bbba55347d16e0767bc17201735300c6e58ae9 2021-02-19 10:18:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-39cba40561ed18e4162b915f4d5746078b3eb939e4558bdb12a6ea6ca50cfdc3 2021-02-19 10:18:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-39d16c87d452d89b76e53965cf2ec842f8d463b4dd21c40a65b53af197e9b8dd 2021-02-19 10:17:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-39d2b00358454f95670ee3f71ef7bd3aa74878aad4a047c795ffaae3d4dbc829 2021-02-19 10:17:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-39d431c6ed6b60491b99254f8c499fd478e53fc793907ff6ef6b81ed763dc813 2021-02-19 10:14:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-39df24550fcd9f0ad164d199881b9ecb2d5d97f2b66caee8322c2564fb492a93 2021-02-19 10:17:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-39e134ba653f590cabb93ca536cb1846bd1d90a76a3cc9253a133c17d3381bfa 2021-02-19 10:17:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-39f9060eefbe0a02d5c4550e9482a30c14b378c6dd61844468df41dd9ffa330a 2021-02-19 10:15:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a02a658acc023512653379875c523b4ae6e2759fd4fdd70c26584b5bd2ba30c 2021-02-19 10:18:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a02ff19913d3c8f9dbc77d3b86b1f5377726a8210a472d30a7d470e7c0ddc3d 2021-02-19 10:18:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a04a049cd07451f8e30b8d361ce02598011134fb0164bfe856abb71a9619291 2021-02-19 10:24:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a127b91b605b03a0e92c0bafd26791bf862c503ad7dce8dc74a2eb1bfb2f7b4 2021-02-19 10:18:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a13cda8a0c1062f4913bef043b8a40214d421f8438a08d07f89ad1820f34826 2021-02-19 10:22:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a303775742a3605dd8cf9f1cf36da55ea400ed310ab354cb913c2ce71d99022 2021-02-19 10:15:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a30a644b9dfb3833362e8b870d01f56346279a32ee6b2aa5cc927d661ab6fbb 2021-02-19 10:22:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a332b0a3539c3a7f70d6575314b183905c8a75331793183b40bf4e125987f13 2021-02-19 10:14:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a344eb8b48e7bcf58fcb6b99812bd4b9c67a7e53a67101df63b0419ce45985c 2021-02-19 10:22:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a3a36909489d11cc3b5e9e629717aee5a967d57bd8660461b71f82e232dbfe5 2021-02-19 10:24:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a3a6f1ae333757e0369aba82c56b4c4e5654841b64b2166601de4fbdaee50fb 2021-02-19 10:18:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a486701527c9cf27fdcf210e25e8de1d84bc3f5d4ef2b389f6df5c49a958541 2021-02-19 10:16:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a4be6de251d2949be66823474e0a4cfcc54fe0bc279b0d02b8c13df0749a27d 2021-02-19 10:18:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a4c5cfce83774c6b95cb2b7442f151caebd94e43386d41b66f5d8c79ab2db8b 2021-02-19 10:16:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a4f1ab4773b6c1905b71404b51d5ee3da8051b3f61c08ba27213f8b7d2bfa91 2021-02-19 10:18:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a51e92f54301dfb85cede6a6c0dfeefcf9b0a84eba858b5cc0c193f0247f677 2021-02-19 10:16:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a56335e2b88252f0db17aa0a7ccd41e6abcb0e2848d25d7b14a17613f968110 2021-02-19 10:17:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a5a64cd5fbaf5b8614fb12182c3f0c56ef29d6a68595d664e5d4a86ed3515a8 2021-02-19 10:22:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a5a9bab31c4e5e10f58c87cc162c90fe3d319a95c2a303a0a72c65b1f67702a 2021-02-19 10:16:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a5b0cef760ebdf5095ae5ae49f18315934ad78705975ce72aa46bf859e29367 2021-02-19 10:17:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a5b4d659221fb5e29c893fd586825e05a1d988f8ae77eb718d6ea7be9430de0 2021-02-19 10:17:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a5c550ee81be161b93f7a52c46cd0bc1363f285d5aacb4f73c394814aa32c68 2021-02-19 10:15:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a5e06a4b28d6a64e31ab2f785408aa294f146154bd26e8b16666658104a66d5 2021-02-19 10:17:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a5fe069a4fb49f15c53eff103fc5f1d0c3949e10f92a18f511c23139b67cca2 2021-02-19 10:23:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a658a703f3c03f53487da7185da5cffb306f83d613e76089db52110513af1df 2021-02-19 10:18:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a74855dbc139556b95301e6d58b2bb2a7a296315b2ed558af83814a782cad5d 2021-02-19 10:15:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a7518fac1d9e743ff4e1680318f506778465c7b721e167f206b18385509aa40 2021-02-19 10:16:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a7cfdc6e25b140519f428ffedbe707a0ec9203597c3b7fccd190779644c1079 2021-02-19 10:16:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a824bb7744355d05a03b37a42c000e6267e9eefe504d978af7da6b0db5cad99 2021-02-19 10:15:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a8569cdbd034a2d0ab335da0561da3a092e9533535519b31db009c16784868c 2021-02-19 10:22:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a89b6a3d786f8c21be36ef998152d9887997a8ae70533fa47217fdb26e84d68 2021-02-19 10:16:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3a8b41284cfe0a6023c22cb83385f858a8bb83531a706f1f9ce221549381ffce 2021-02-19 10:11:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3aa5e3fa8d56c266aea24802ec5fbbe23aaf3527a6358a5bfae3aa0eeac4f942 2021-02-19 10:15:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3ac7d9603740a73c46de1cbeaed70eac16126343802a0add615fb35a3436fef6 2021-02-19 10:16:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3aca8def6b044145537a8b46c2fd333845f0a6f9a1ccb61c335eea44c290e5ca 2021-02-19 10:23:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3acceb26d54b0016eb8e23f2345f6a8161ecb5ee183c68d69ea2aa6ba48dd1e7 2021-02-19 10:15:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3acfda5c71811039bd223d4feed07aaac35797066d265fdb55472ed7ca493f69 2021-02-19 10:16:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3ad313ebdcc15ddf145c3380e1fe05ddce73791a4b339e76dc73f47f86badabb 2021-02-19 10:24:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3ae237b7ec02b4498ff954a04a85cac4968affdb1825982dd189b104c2dc4969 2021-02-19 10:17:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3aee01f58bfb48834d900e9b07c91320a8ea82b0045f5f370b9618f5fae96671 2021-02-19 10:18:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3af201a70ebfe19e10e25e25024e248925cfe0b6654fb3cb1a78ccb6800851dd 2021-02-19 10:14:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3af3693ca7fec993e5b8c63a1eb558afa120842028fab2be6a13c6440d2c428f 2021-02-19 10:15:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b0773d04fee9751e2524ac60d1346aeb81109032d5065bce1d4ae6f921d352d 2021-02-19 10:16:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b08a8e28b4763a4c5f0de665563e9c907f956f6a5cc8099d1bd5ad8defe0014 2021-02-19 10:16:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b17902acffbb8337de5361ae98ae023d98fbb895aa020451fd1b0aacd133e21 2021-02-19 10:19:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b1c62e665c6da496321f5bbc20101e4724df0562c2b37b0fca84ad0c95144c4 2021-02-19 10:22:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b1d7dbc29b128cc35865b3e81f5f4565f2ee6563470d114a4603d56b150c604 2021-02-19 10:17:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b1dd894fced60a14448ac61ed43f639866d49ccdbbf3bb6f4aa1299f39f323a 2021-02-19 10:15:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b210d4009469f7264bebb0dda9e474223fa804f81dcb5c52a2a1db787a66d42 2021-02-19 10:18:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b23ff2d9f4be6a420fc049358e18a11deba3008160aeeaa0b5525804d84383f 2021-02-19 10:17:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b24aae3835adf5ead1c62336d0c969c4634b96f33d14aed977fff3bba4a6ebb 2021-02-19 10:17:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b25300ebeb5bd004499db922299a4afb8d3bd8702f430d12488cb891f913562 2021-02-19 10:23:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b2aecc4218d52395828d0d18498778d513415a53c8ba57931f146c760e229be 2021-02-19 10:17:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b2e005f4df5cd11f8034e8bbe16b2110c0acbc8cdf34aee01b287ed871d76cf 2021-02-19 10:17:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b2f880f22839b45a6545043bcac268dbbc1865c90efa56d32455eb062da36ef 2021-02-19 10:17:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b362b71c1a8238a5517438aae9f19c8e87b6bd7927e80330f2b01953e29cf13 2021-02-19 10:17:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b481065b7327b9ba8b50ad98c38c123b2269376a0ec036496439058d508ecf7 2021-02-19 10:15:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b4c407a231a684be211a1a50ef45e1cc06fb1761e2078f423a1f24d3af300c7 2021-02-19 10:14:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b4e5e981406fce7a3255570ad9ade03b62e4f4a876a9dc0ee11cf3fcd2c5f10 2021-02-19 10:25:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b5045ed5a91991ef6e3f74978a73856b69b4916c1c9a0c05dad9ee85bf582b8 2021-02-19 10:17:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b50d879eb4c686aba4df45608aefaa1829bf9dfddd48ea8d84c8be6e92fe7ad 2021-02-19 10:14:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b6acc1809d4aac6e8dd2463de4a8c99d29c85786237fdc196b26f43b4c40261 2021-02-19 10:14:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b6dcb7b43d06efce447c78e9086c1ef96bb00823c4ec0d89d0188a8c896bbbb 2021-02-19 10:18:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b6de8cb835892d303bc23bd9a89edb8ea93de442ad7ba777f057e5101320728 2021-02-19 10:15:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b6f07658426d896cadd3796d8f7c8dcd3be6c479bdaed5b68b7ce7baf39e61a 2021-02-19 10:16:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b7f96a5837aa62a5ebc595a46091f0aed255e9b899a66ac732e89db3eabbf35 2021-02-19 10:17:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b8055478ab45c21ad51a023b8e4dc21dd29933e0d74b5e09a4f7a642ae8b077 2021-02-19 10:18:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b84401db961ecc529d11b3ddec83d4c4f8759e70da43db67a2b87786768ac1f 2021-02-19 10:18:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b8e7be2115c89004adebc03b301b4f124104b51d89bd092d7d7be1164313d81 2021-02-19 10:24:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b96d71456acaa30e993217a254ecab6e0143286cf3710c3df7f103ddcfde4d5 2021-02-19 10:16:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b9820209fc45f246059e6e157091238ec4ad91fa2ed7e3dbfcb9716f726add4 2021-02-19 10:17:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3b99c03df4455c2c5986f36c2f66c0ca4743506d4b42193dbc4fa79a5585a135 2021-02-19 10:18:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3ba311fefcd1feafe566f1ca19689c5017056004821475ef6e4fa87205ba4310 2021-02-19 10:15:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3ba3a0f0fe0789001334972822ee339e4f1af8adc5ae316614213ceb62da5f7d 2021-02-19 10:16:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3ba948061859e153a0458019bf2aa4fbe0a79e425040889ec6f39105161c2403 2021-02-19 10:17:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3ba9d9219f818bc33552f00c32e9a2095c863fc7277fa63893e33b067ac16559 2021-02-19 10:17:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3badbfaeeadeeb18a632de019c74480bf835ea0edbd0070dfe3d5af7d784b81a 2021-02-19 10:08:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3bbe73d42f1a21756bec87c2ca5b9c62bc6c052c940352ad3b267a1650d7f0ee 2021-02-19 10:15:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3bcbeee525b9714747d5069817de5c956ffb51e21b3c9d204bd1301a457b456b 2021-02-19 10:17:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3be98ea023964d004a35201e7d65c74e0794df10d9371a92f272258991b6dcbd 2021-02-19 10:16:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3becc3ab9be50a32789323fe804603fc962d66b3a459df8ee9f39173eb31f935 2021-02-19 10:24:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3bed48aa5ef35d2e9655f9e80fbb7a8116b61e84ddbd6feb97bce6bd129f175e 2021-02-19 10:17:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3bf86acb9035e9cb30b7628775c7ea348fdc409273be8e7c22efc5a997b2aa00 2021-02-19 10:24:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3bfe12ab342e98024ebf8b0fcc2ec1b0cd2b9cc68778b4b797658d5d993b27b9 2021-02-19 10:18:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c07a3b8d08498fe3b0511c35244e8cd25549596881f216118dbce8aa663ed2e 2021-02-19 10:15:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c0c589c81b04fdedc58b8b6307b08bacf42f2161cd6f10c31a10c2d15e97c3c 2021-02-19 10:18:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c1168e3fd20656907ea22752da3ddd2cb2f08b788c17cef6950fa8838a3e286 2021-02-19 10:18:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c147a20771f2c8b3157e4ad7d0767f6e8c01d4b19a256bb436bc0a9cc7d052f 2021-02-19 10:15:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c1561d327a375a08e7683aa711c2e333d812dc15fcb8f000df0709a95fb8898 2021-02-19 10:11:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c16d942fe96e9c49bbbcd77a15308ba2934ced6f8175db9c948ddce9845c8be 2021-02-19 10:17:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c1c3f1909381c8cfea0ea3d03f98fcdc84466bea1d71b03685641665c71c87e 2021-02-19 10:17:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c219bd02a21072ce40c4cecb646a6871b03c1cdbcf2d8783e92fcaada4054c7 2021-02-19 10:18:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c21f94540c3d119e1533dfe2cc1fe100359c16f231d4c5137b69267465452b8 2021-02-19 10:18:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c29c6d1f64fcd1c362a51bfe99916aa062ce7b37835af7671eb59b48914ab2e 2021-02-19 10:16:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c2c0565e0f24e9147b6e2f565fbe7c7f12110485f3904ea289d633f0dbedb58 2021-02-19 10:26:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c2d870fb446b683f0f9fff5d12eb5168c285784972d5a3f836fa8ee3d92500c 2021-02-19 10:15:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c3470d6c275871ab05931b44c06f959e120c58388aea3664b51aab8b335b4bd 2021-02-19 10:14:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c35162ee51df9a10f15e08d0cf252ce6c21d7599d4772f78af0b52e67bf158e 2021-02-19 10:16:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c37523f57fdb50376bf5d38ce061ce037c58e600e6f0234aac5b3a086e8007e 2021-02-19 10:26:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c3a9ccff570aa362183fcb4f6cd0f47305daffdae21016f2dce07c82fe4527f 2021-02-19 10:23:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c4a4362c1c7addc2aef0e3ae29866b16716051e62c5f0236f076e4ae2581175 2021-02-19 10:15:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c510d6526762f06e067067ec844a793c83e895e5807df96ecb4372b26aec08b 2021-02-19 10:16:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c513d651aeb0714c7b477f3c681715ba115724efa9132b7d777776d9992ac5c 2021-02-19 10:18:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c541d9387503139ae54e9c801e9cdc38dedf1536f0601a650a124f172257412 2021-02-19 10:17:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c60f156b64d1745c1bf0cb3948a34538bc3de5fc83128cf32779124f765daa3 2021-02-19 10:12:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c61bfcf4f7243d586dd3fe821b75dc923dcc4d199b096b82058117d2c1a8972 2021-02-19 10:16:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c6d79789d580ff47eb575188f09a072891331a20adbb61f09d6c2d289e96208 2021-02-19 10:15:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c6f46a90c12bae39ee6a667504113e53c1010ee14056fb645c8e8372d3ee1f3 2021-02-19 10:18:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3c8476cbacef3ef51da50942080efa165ebfac6e392d62efe0baf553fd27dca7 2021-02-19 10:16:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3ca7938c20b436dbd76ab742ef14e2aa7f2ba9c65e7b6a901dd98af7b5c4dca0 2021-02-19 10:14:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3cb38b9ab007c69f961ec28625cb44c28943d11319fff499c73117980fe130ac 2021-02-19 10:18:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3cb3f481247b2bf76906169d0737b50f990a0b2b1ee14c0b0aabef5098b41064 2021-02-19 10:16:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3cbf44d9be747bdad0d7744934f94ae6ad955cbc0955d6aaaa6f3d5d19dca7ec 2021-02-19 10:14:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3cca09727227fc6a4642a66710a7b3cd31d3d218046fa71174021fc6dbdda7af 2021-02-19 10:22:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3cd688eeca27ef7a4a24e3401052a0fb7f6ea3f14dea14c0c2e6d17a11db77e5 2021-02-19 10:16:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3cdda2a394349fd0e98e6f39a258aa2e03bbb821536bc586a6fc2f3c679eee2e 2021-02-19 10:15:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3ce8853b736e73973c84944234adb2f992a66fefbcd3f3c98b69249e5d3dffde 2021-02-19 10:17:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3d0637a1f254379d1d2cd8948364d89eeb908addc97d67e662e7eb3fe0b857f4 2021-02-19 10:17:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3d0905f6d0d6a80bd2f6175302d55c0ec719cce121a47477e9a18ceb74c5157d 2021-02-19 10:16:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3d1026f1f26513c86ee79f067741b4db3c0f12ff01f38513e6dad9dcc58395c4 2021-02-19 10:17:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3d18d1a5f8493faeecd9c01c0ccbd3e39cc7d32b13a13d6fb2df46ce44e8549b 2021-02-19 10:17:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3d1feea397d03bd5a8c0b2121f2b582a131bea6fe8043a07783c52f69a05c06a 2021-02-19 10:24:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3d29760c672266c5177597a5aa9e508c4ae74df1f0f82ec5657f547c78766933 2021-02-19 10:26:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3d2aed241b5e01d1706a3d1131dee6a2578510bc4e6311b2f0fc40b31f91a89f 2021-02-19 10:18:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3d2e4f92afeec4f0f800429764981b919692f194134c24fec1c48c7600ffa57c 2021-02-19 10:18:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3d5220291f1f495ea56c40e78260195840c5727bb40c4771b2b7d16b583de46a 2021-02-19 10:17:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3d52eeab2f104e0746344f1182f508d23ee86b6f2867ea70b63971a704be571a 2021-02-19 10:16:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3d55bef46a861875d529469adb5454ec77a5a0f27077fc7f1d8bffcf915e8dd8 2021-02-19 10:18:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3d699699ad049ee749ca33c1cb14851967f6524b881450b761c17164ab56f0c1 2021-02-19 10:19:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3d69c77ac6e232d1e05397fe75695c8c456557f69cf19f54cbefc6f31abf0bd2 2021-02-19 10:19:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3d6e500ebe27bba17b5b3f9d7f8f621dcf65c36a6e12ca93cbe2e5da92ed540b 2021-02-19 10:25:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3d6f6e58c5b4872ed3421e8bf87cf9bad83d691a008dd193f432c16df4bcee24 2021-02-19 10:14:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3d753c6f8c68a2308f7b0a3500c6be27adebbe428ba341f59c2ede48b60c6087 2021-02-19 10:16:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3d90de2f46ad4614a722fbc4a818401f4a27e32ee7fd2acd409cc256892ab210 2021-02-19 10:14:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3d9d58fac7b578f0eb054757fdbe205179905f274986c90af511a7b2c8146ecf 2021-02-19 10:16:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3d9ea5e6ac5400026b4a8fb8bc8ee4bc0165f43031997d9a7ff11f8cef25981f 2021-02-19 10:18:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3dadcb2b70bb91ebeff30531bc2ceefad2859d5829de71baefaeb681c4a22a29 2021-02-19 10:15:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3db31f23cd1c98402837e6d5b885d75487f1076abee464fdd69ee4bcdc68f138 2021-02-19 10:14:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3db35546db77da675f80358d08bf4a9c1fad7ef54be90b3b324f9bbf9ed4de49 2021-02-19 10:14:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3db3ead12edf2e543bed24aab59dfc1df06843c35a46954fe7aacc5342208550 2021-02-19 10:15:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3db984845c1e5a4093b0365ee67b9df9433163051c53045daf5ac2d0a828c86f 2021-02-19 10:17:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3db9f63db3341301fb554a7bccc0f924a9971707e5807e825cfb411c3589f846 2021-02-19 10:22:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3dbc9fa30975a17034c822b67bfef1d38485e1d4d06d05c296843df8d988deb6 2021-02-19 10:16:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3dbf64937303513f13af1ced9e62933796e5a85efd8d19bcc27c9acc30aceb6c 2021-02-19 10:17:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3dcfdb3cc22fd02717cc07fda0be7a51ed7b8bd536da4a23026d7e8febaa0034 2021-02-19 10:18:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3dec0cb9e58dba9d4d15740bf690298a2d6b6109ae8e183134c0c042f536b5c5 2021-02-19 10:17:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3deeb5f74a00486039b330c02337dc442eb5a38eb0dd4a7663031e873a9d17cf 2021-02-19 10:17:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3df264d3172ad549f62ab20c0e2bae3284db8cbd8c1bb18b23ba0bdb15641a30 2021-02-19 10:17:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3dfac21386fcb4b58053b880468dd26c6bc5b36cac389a6048b0438b6e52e07e 2021-02-19 10:17:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e0ca5bb53fd46cd98ee2eb0efd99712340c0a074a4db6853da76660948c5d34 2021-02-19 10:18:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e0d92b947c096ce830bf0faabf21a57434655fa292d619c60a3ddc77e953ab9 2021-02-19 10:15:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e138310b14aacde636ad6fbeda1f2998c015a4fb026ef8f5bd746c41b40171d 2021-02-19 10:15:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e18a0d04ea1d49de701920246a066cd915550c939b53cff24e751962312d74f 2021-02-19 10:15:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e234edb9febd21cef3986800bedb94362411f2433853a824c042389206bc2af 2021-02-19 10:24:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e26c20af60c845c69c4888f4308411bca9f7fd697acf2a48fbe1238478da459 2021-02-19 10:15:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e322dc4e502f662f1fcb14995442ad15eb7ff1a4accb7afb7d30531f1d0c9c9 2021-02-19 10:14:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e4681788c0a4dd886a41487cf549d3277d4c5a5b0208f9edada4ac54b31bb24 2021-02-19 10:16:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e4d2ccdc06a499e7f6776b72a8bdd16bd2ec774896abc86af04c0892608fd85 2021-02-19 10:25:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e4ea1610d7c59996b98243cc1bc725843bbc821131715b970e80adcdc8052f8 2021-02-19 10:16:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e4f3dfe15459a12b8c95335085e53a0aea67d5db6c50575877fcd94b785dc0e 2021-02-19 10:16:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e5898bb7416f49cb96a37cc6dc77922125addfa1819c9e0643a1529b09bcb88 2021-02-19 10:09:52 ....A 340312 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e59257e82f4a31cabf763d5ab64f5a3ee25cc46d43b5d6935d6b43c492dddd4 2021-02-19 10:17:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e5b9e6e2ef357d9ff56c17b819d111dd2d081e07b4dcf74e0027fbda4d01713 2021-02-19 10:16:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e7206a197f769b290152efbef2635d5a482be932e8bd6f90161db5d8bbc46dc 2021-02-19 10:16:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e7ba6d6cd406ce7f750b4231dd20f5b6fa10f524a63d5dd39eddccf59740747 2021-02-19 10:10:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e82dbaefe02bbd0e59571521cd53213b00a9a07cb02780ec54941ad72fe5e43 2021-02-19 10:16:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e86b5998776f35028f57514e3ae36904121fc06392ef59c5504388012a00684 2021-02-19 10:17:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e8aba9bfd9f2cb6f64e1995b978b156efb1f7a3d3eacfab49c152af4c611d9e 2021-02-19 10:16:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e8ac23c7986035f7a9677c77368a02c23e7ab53cf9b51a11241b5dcc8898b41 2021-02-19 10:15:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e8fae67ece8f8dbdb25dec0e8abb614a6ac9957dc782228e28b8f88ccbcfa5e 2021-02-19 10:15:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e8fc20daa4a8ff8211065e30396b4b9e4696d202bd1879220ddba1bd0f60862 2021-02-19 10:15:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e94aaba4b987cdf70ded7449a640e389e1953746525fadbc5961852f0d935e4 2021-02-19 10:17:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3e9abbaaf1893712bc49535d22793d3f5bc8c8499b124e549c1c9857f328f42a 2021-02-19 10:16:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3ea3f51d34f62b41305b1ea3ae1275282a4aa1df8955fc30e2357dcb80d1fcd3 2021-02-19 10:16:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3eabb8a65cb331d834431a8f98d157dbf9b8d43e255e2a0c3540719661562658 2021-02-19 10:13:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3eaee96c8453b1ff0f3619cdcb986920c273dd855eb4b8f14f032c27ea3bd6d3 2021-02-19 10:18:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3eb1b96e5a8464d84c15bf2578ba3a149cc65803beec425ddad83c56b53a77a0 2021-02-19 10:21:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3ec30b8c03d8b4a6dabcf1d12907bd93af6759c961cc1af20e0444cfe934970e 2021-02-19 10:15:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3ec336ddd2907978413c089d6df8a56691514d49aa3850218157d8c33b4a2091 2021-02-19 10:16:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3ed5d1b905576995fd96dc0868f9976ccd3832daae818a028fd7fd0bde844707 2021-02-19 10:19:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3ed6830baa940020e999fc3d1448adc158224cdc1de36c5170d1a301977ba13e 2021-02-19 10:18:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3eddc03a78f3ab6f23728f7e07f6acc78433bbb62c3a90b254c5fd73adbcd563 2021-02-19 10:09:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3ee5a3ffc4cc71ae500a3272cf67efb0fd4d7f38fa67e16c0c0ae1e165cd6313 2021-02-19 10:17:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3ef1459c022699304f0017492068d62709cb1f1395f5b9e768dce5e4ca4e6e04 2021-02-19 10:17:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3ef23f4afe34fed5ad5390f335b2a6aa8be307dc3d959d76c15b76f9b6d06485 2021-02-19 10:24:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3efafbbf16facdd50b5c2ea54552d5ddf1f0252226f4e2bf986c2b3cfee98cec 2021-02-19 10:16:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3f14ab67043eff48e1c382533873eb4a13c8f780cd8b67f13da14eda3968a474 2021-02-19 10:17:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3f1cad38440d9daa572ab7166773fbc1906514993a40be3d618a4f72e7abd780 2021-02-19 10:23:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3f1e675f5a76c6599b2aae95c4004d52aed2f9bc63d69ea982216df42127d307 2021-02-19 10:16:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3f39bff108e6d4b82c30c73752d5146e92d9924a14bc8360cfcc9b228adc68a0 2021-02-19 10:18:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3f3c900a08d77df22714530d9bc87c48b57383990749c84c5afc05cd262ba712 2021-02-19 10:15:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3f3eea7f2ea8639eef9028336872c74ea30feabe74b47c36c3cf8a011e3ab24a 2021-02-19 10:17:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3f4d036fef53e9f4b5268fdc99e85594124651f07fc5c49170dc47675a65f13a 2021-02-19 10:15:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3f4d5e6a811d6b0baa5af8377981066ce006ce9b875be2e738f8f60a8a94bf6b 2021-02-19 10:16:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3f50769753aebef57bc53047600a768e3bcf73eda0b272ce6cb432bc5e161790 2021-02-19 10:22:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3f59247dddb90f4b8b580c59099bfeecc1c86a0744aba430a20b47880320c48d 2021-02-19 10:18:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3f5ae264e181dfe09b3a2bbb4d6d565faaab7fc31539fb2591e94506a24ff038 2021-02-19 10:22:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3f5da1eed6fc6adc0f7440b6bc1e17f1aaf7c7ec3b02cf207e7c3856719d6d1d 2021-02-19 10:17:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3f63fd8f0b2016c5372023d9a6931aa0485abb32e728ab4ed9094bd658727fbd 2021-02-19 10:18:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3f71ea9c8b0820644f2b464c591c3282d4a208b880d7295585e23e547091c815 2021-02-19 10:19:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3f804f737a57b78cce2f2fd4ea2abd23eab4e8bdf7a2cf18e5a56751c0c48bbe 2021-02-19 10:15:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3f88fb6818eed0b115ed2a56589802251d1326b8aa49d4528d43507d10af1b69 2021-02-19 10:16:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3f8a036d6a2431d697cc06cba8fa79d0ffae63696e21c136230690f020a1e9cb 2021-02-19 10:18:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3f93089505b0e066d2283662961dc49c6610933fd271d9d4b7a95f991104c9a4 2021-02-19 10:26:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3f936fb1dbb68491ab7dd26de2ed2bede4c55dcc42dd85e6ddf1ee3a1c812430 2021-02-19 10:18:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3f98e36c96d65698655ae149365be50fa2e4450ce38e2c14b9e78f61ad68ffb3 2021-02-19 10:15:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3fa8c1822b6d9a454f77ef97135ff058e47ed4b89e4f2ceca3f02ee2db426594 2021-02-19 10:18:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3fbe311fb7b62ae6e0b4d1d55fb3ae9d0b713b1a0db542c64c602fa1c3d29c0c 2021-02-19 10:17:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3fc5d645168ff32b6b7520ed7f38567b8d5edb65f49ef4d06d669f66e8badac3 2021-02-19 10:16:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3fd2fa2ee3e78cf6a1bdbb77a7d18d017e439955befb32d3a0dee8480d814e74 2021-02-19 10:17:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3fd2fcfa948c0f679479a1cdb354c9dc59e7e9a00f4eee0980617d50554fcbd9 2021-02-19 10:14:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3fe525e8ed95f7091c42a1697e3991bd53b2d8142c0fdb459410db6c47eaae59 2021-02-19 10:17:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-3ffa8431d945a3381be78e5e8212c4306c28257791b439cb0f6d939288bde09e 2021-02-19 10:18:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-40036e5f76cba69f8dba9a8f31c8efca930d78ad58b7b717acb635ec2b255780 2021-02-19 10:17:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-40093e329ab03ac9e5c89288f98d2a91fda1b2fc1cd571aa0d5fcbd44a059f79 2021-02-19 10:15:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-40205dabee29be89cce6546c5bb861fd94c8bfa237a6d8a11279747334daf6be 2021-02-19 10:17:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4027a3cb61785bd698c68ef0d0e02efbfabeedd89a4643e061fe030027774e7c 2021-02-19 10:14:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-404ca4af48bea666d5bfdc34198239a51a8a2c86e93e89ce482b25b2abe8e06a 2021-02-19 10:15:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-404e2378a8999b376de990bff126926410056707f6c38047805017119a5620e6 2021-02-19 10:15:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4053cb885021e4bae048abc9d728efe619684c8a227cd12646e795f6e0bbc321 2021-02-19 10:17:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-405e3863609462b122decef49c904705dfe9489f8a116028068b1d91c32430dc 2021-02-19 10:14:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-405fd9113076c5249be274ba4f10e4f2ad1bd74d0864c4dd4ddd4fb3f16581a8 2021-02-19 10:17:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4064c9c53d5255d3e33cdb908f1d9a02e481d19756161f1b14667bdb20bc266b 2021-02-19 10:15:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4066b9c3693d939a7d7b61f57728da50a18df94a6ab79f0ae02a163225edf2fd 2021-02-19 10:19:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-406f3ff763ca1ad8b0de98020dfeae3414707438e9be8b1e6cfb736573bbbe4d 2021-02-19 10:24:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-407e584fc000ef649a4a959b23d59f18075fda83b45d87d31bd5d4a046d50a62 2021-02-19 10:24:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-408b234a74a431ae5cb511d814a67790c28bfcee3b8e508b5472339359cbf020 2021-02-19 10:16:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-409133b2cf743979b0432ba034ff6e123eda6cdf792d8ce8f3d96a632be3b696 2021-02-19 10:21:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4096825236de5997c5c02c8f1343e83995a1abdaee013690a83fa5f40eeaf162 2021-02-19 10:08:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4098174e7d415899c917e79a9fd36e0aa8b2f6bc569654c1238037505a121df5 2021-02-19 10:24:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-409c3c6890a2cd35e2312abdb16dab13998daf01ad63d94a14343e1dee97218a 2021-02-19 10:16:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-40a6c267e27fcf942ce99bc7174a650efa67b580e6180679f9aae89be078d9c8 2021-02-19 10:16:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-40a6fa5cd7ab492bbde45545c353b11a51a6f66396ffa24d2dc8925b92161d23 2021-02-19 10:18:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-40af5301294044feeed95c59646a294084b2eb43bca2b696f8c68539a5710add 2021-02-19 10:18:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-40baaa4b45f5cd4236bf5687d7d6fe69a1ebe675a1c36214fe4dad1d542d09b8 2021-02-19 10:16:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-40c08d52d3f6e9cc0a7bb595f3a1cd06d85fb82a74a71817519c150bde723145 2021-02-19 10:17:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-40c273c510dc3a1fc619103734e5ea0a27e75bb9ccd11a9f95c2ed7c1320d7d7 2021-02-19 10:16:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-40c76a6aa4bea1420fc2a3e5e2988e68a236855587ec43e9f9f29c5ca5283293 2021-02-19 10:18:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-40cb441016f28710f6e69d265b0d92330d57608761307eafa6c9230048f39223 2021-02-19 10:19:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-40d355eb9fdd728656d15c3b85824e862019204e4bd3bc92b786b7b67011d35f 2021-02-19 10:19:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-40dfd4bc876fea75c912143d59dfca79e51d51197b03b35a60c5ab0a7ad27389 2021-02-19 10:17:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-40e4473d92a352ec96a57c71514a50c2c0eba088edf69aa46a5b3333f8f5ad88 2021-02-19 10:17:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-40eb2e25b01b4554ce3aa95202b24a5012e147dce3a1c119cf0dac442b9be654 2021-02-19 10:18:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-40f2e00065513390725fbb6eef36ce49e43b32ae7b1e5d6a2c7699beb1d45665 2021-02-19 10:17:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-410bb875e3556788f0b1189e220b2efe4ca611151c39e0c09b2b71db5f6e6dd2 2021-02-19 10:18:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-410efd8efc0a1f9c475a7a48f14d59893d5c22dbc732073cb9e497c27b03c539 2021-02-19 10:25:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4118cadb263822a357b256514e6c2a3e12e39a4f3430a543136bfcf2de8a6285 2021-02-19 10:17:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-412071944d1ebdb5e76461f1c22546b77d278f192017f78642e1c60c104ff079 2021-02-19 10:17:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4120c7aebd8efd9ca577805c50c4f492b273068eec90df9d66f14095f97850e8 2021-02-19 10:15:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-412127b132c73574a865b048e50ec92cad8f8d04a97df3350376fb697fad4a5b 2021-02-19 10:16:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-41285555f9f51970cda42b5567519908395928d680ff74feba0baaa57e687ac9 2021-02-19 10:18:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-412bce5d4e9248cb34c9f28d5680483fe7fd9471cfef4761dfac9a5ced899571 2021-02-19 10:15:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-412d8552df921bdd7ab75210f6f46c542938855add0056f2cc02d466f7bf4512 2021-02-19 10:17:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-413f2c2b90659b1ab109669f148d16a8ca39e442bc7c3d1a43cfbb125a8dc00b 2021-02-19 10:18:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-414bb68067b8e703d36f1e8bf8b5923c368c76864db1658a1afb80e2e6f46fc6 2021-02-19 10:24:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-414d9e481fdba86717ba8347cd351721627a8e1227e5ca34caa011f9a22d37bd 2021-02-19 10:17:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-415fefaf760952ae34b2018ad75ef249a2dfdf788cb9996f941c719069aee321 2021-02-19 10:17:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-416bf53b210a721065f9cdb07ef6f9a036c1f50bb7dbc6b7c6416700a153b7bd 2021-02-19 10:16:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-416e97a8acace4dc7a182a6a644bef79475138cbc7e4ce0c891618969a5a1181 2021-02-19 10:18:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-417141db7018e6457ea70f9db73e6c51e045c9e29aca4317603ec41f32a0c89b 2021-02-19 10:15:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-417496eefeb2820139c271e586d468badf824a763d511dd7586e1e717ac2c327 2021-02-19 10:15:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4177095cdc19ab09e0e72d8b0d559ca24e154e47a2a82e99809757319fb8570a 2021-02-19 10:25:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4177335be635669fdc67281f16779adc322a2f9560a4bf95b4611cc8b0ec1a43 2021-02-19 10:16:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4177484b89f7bcbb25c87cd10fa2d2b1d08135069920df0d43a88243b84a2e99 2021-02-19 10:16:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-417af71e32ea86ef5080b6b5f893db52b4b96b0f2b62740950f7d230920298f1 2021-02-19 10:24:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4186ac94d4d3a0aa7178c9b8534e662a9a16f8782c13efbdb0f171c9583ede90 2021-02-19 10:14:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-41979baed11d778f1f46339553f79969b6afa1e22236a55a1942cbf87bf95e84 2021-02-19 10:21:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4197a2be0e40bbcfd4695817655794d243cdd7193b53e33dcd5b7f8e23e7c9eb 2021-02-19 10:26:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-41a9cd6e3260b7c2ca40acadcf1d6f664c0406721fc78b9a9369f4147e9f425d 2021-02-19 10:17:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-41af5b770f9f4b1821f198b3602d71cce1aecedd6acf6e6308922b7a0281221e 2021-02-19 10:14:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-41b00a977ebfdbc72278414fcb0b07158282b96119e2b26c59efc9d9c81777f2 2021-02-19 10:10:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-41bc36690714ea3dcd6b36bc3671c7eb9077f756432ecce87d179499163734e0 2021-02-19 10:21:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-41bf729697dff128d6380728a470b20b2ff2a0a30496b0ca2f981c43c9c3b3f0 2021-02-19 10:25:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-41c9ab5e63d0bcf3164b12e63f910a787939ba11032fe8fb765903c91d4d1413 2021-02-19 10:18:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-41caade11c7838387cf524af1979f476935c0a8003bb746136b050c6d4978b04 2021-02-19 10:17:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-41cb1cd88a7cd5b2d1d56e762cd386e26a4753913148515dd041ddcb56ccaa87 2021-02-19 10:17:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-41d4c9537e48726c413faaad0981067832abc605a9c44df64f320c0138117cdf 2021-02-19 10:16:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-41ddbcd3ad353d0266005af483a99ab3a12532985cd8a13fad08171b665d52af 2021-02-19 10:22:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-41e57d17f71c1684d2bba3b30ffd502871976de3d018d52b63b6da8ef7ef73e9 2021-02-19 10:18:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-41e829c73ea1c37d71393fb50e3b6cbd893335e8e4c0ea997a321997d544dbdb 2021-02-19 10:16:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-41e9dddfb02619253819af56137ad2de89bf4f141b39db9664d42eb25b80b66c 2021-02-19 10:17:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-41ebb16a112643422f7b980911452474a8860b38b57dc274dfbe2c729e314376 2021-02-19 10:17:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-41ef2c32c0926bd3feb0f415d197e2bb2a92e1c916edfe4426048b5768684369 2021-02-19 10:16:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-41f17e354c597fef636503b6b63ed0bad0e6a212f9f8c6be6ddb92ed67991c9d 2021-02-19 10:24:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-41fef2eb05dc2ff6a8fa29233a1c53f3f9fabcd18b2bf7ad462e9bc31c85b5ef 2021-02-19 10:14:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4203f72a6135bfa67b114496a2f3f6ebd862b7c64493c3fa782af7825d2ca2fc 2021-02-19 10:17:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-420e8d81f7ce1bacc6ae2edfe081549ddbb11eb692f2bce5b76d576fd88f115e 2021-02-19 10:21:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-421afae1f9ccc70cee42aac0d9577f6bb24a7ddd17b21563d5f1da2dc7256b2b 2021-02-19 10:21:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4221b12edeb7ea398ded9716aea2e56121d6fbf682bbe77f6947818c2f758c39 2021-02-19 10:17:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-422b5ce9e81c646004df3b19cb2848d57b04585fe1335399b252af44ad277c38 2021-02-19 10:18:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4239959e2bbecdab6561c45b992f10ab7e165964c2a48b35939dbaaa42449c2e 2021-02-19 10:18:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-423e15ed49d2fac9a2e3f9f1ea7c91e3785b36797dfdc556582799be8d629da5 2021-02-19 10:14:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4240722ee98865f9862032da4a97928240fe9ef384958cf8f650601578c19906 2021-02-19 10:15:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-424898af602c92b49eefcc5d88428d543d5babc4e443e62f38e12dcec88fecbb 2021-02-19 10:16:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-424a9052be069bd7d0ba6598ae31d3d49ddaacff5efd042fe9a4ba61fa9b8aaa 2021-02-19 10:02:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-425797c615f4cb95be09555b65a4ec2eb971e2d3c4c2efb678b2d054fbe16256 2021-02-19 10:11:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-425cc25a8331953359fba421ea3f3fc84e93841a7bddba3f951cdfaa47503944 2021-02-19 10:16:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-425ce977f8396806906a82340716470377c752fc0b4014560b9473d9fd73852d 2021-02-19 10:14:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-426183a8f2c211aff0af6bdbb5ab56c7c866f97f476a82522da44949596c05ca 2021-02-19 10:16:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-426778f07e4f58df9b8bef7b7c8bec32f8cf956d324cf5792e1a07e7a9bdfc3c 2021-02-19 10:17:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4268163979905ec985eced20b5031065c051c5c48bacd7728e8db5f8847a3f09 2021-02-19 10:17:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-426de75ae9f1b2e8aa2aabeb552112088d36c76150c7729a0767f693b3c3dfe4 2021-02-19 10:17:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4274b0f05f77e37393e5a35df91cd7477a7eb29054c3ae942e82a4bde1021e3d 2021-02-19 10:15:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-427a38224930b69875a7115fb9967370229c215df95944bfcabb4dc968ed433c 2021-02-19 10:17:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-427b40462037a565abf74213b19d95fdeed43d01e773fa0e59994ac8108d3600 2021-02-19 10:16:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-428203a08627a4a6d0a0ed121995e8ac7bfe36863453dee5e55f9588bbbc397c 2021-02-19 10:17:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4292cb6bc5b5ef5a0976a4e3bf986ad65f571527f1c706236e364cd6d644233a 2021-02-19 10:15:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4293dbd39e225e95138b266fb8d3c895a8e48cfb15368ad879b8d61a2d058719 2021-02-19 10:21:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-429dd126d16e3f053a25d00d87ee79b5b80768046e09ed69aaec0cb858829ce7 2021-02-19 10:15:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-42a1115fcc071a7cf35b29c88e65d5223640938296a5003205efd4018ab7c5c3 2021-02-19 10:16:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-42a364c943c6a3e4a87bc7c422279f18976c262b456661ea256e0f639409b1f4 2021-02-19 10:18:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-42ae775ea82a3378ad81a5d6a9910dc65cc85afabb98d00a24d627c48ef26222 2021-02-19 10:15:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-42b046cb1275845489ba604ada46e18c1ad9ef752d07a676168daa1da7a7947b 2021-02-19 10:19:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-42b2a841cd4941b505ca23affe87e011c77071ddd18b8dd3354090ad43a40b78 2021-02-19 10:17:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-42b78fb297f561f49f60804c6e3fe936df32c920fba82d10e0c1a4e5664d108b 2021-02-19 10:15:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-42c55a7e4e6c54812e740a5b4d05d12562a7a862be25ec75bf7ec393f8a823d9 2021-02-19 10:16:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-42c6e830780c55cde531d2ec6d175d7ae1fbbbd8435986f9a756c90e0530130c 2021-02-19 10:17:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-42db2d2ac82189f125e05896f60cc8cef7096edcadbc95921060f15db73fa5e9 2021-02-19 10:16:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-42dce040d08d47f713e84fbef2877a15eeee826a3758028f3c9d32d57d0b38d7 2021-02-19 10:15:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-42dd4386890dfd452b2d9746cc49f6e9f70e1220dab8381621e51e35119ccf6e 2021-02-19 10:17:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-42e85a2e40fd5b66c13606cd721c4a64559d26cf0d7f181d33c92c2a67b997ed 2021-02-19 10:16:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-42e8a22adefe8dc5d3cc0fbf6cc23017b48da3572e5591ae7bc8c4accaed8977 2021-02-19 10:17:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-42e934b524b79e02cd7c5a06983963fcc55a04f47dff4e3df4f77a1adfa1e935 2021-02-19 10:17:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-42ec624095545c109d54555fd1c42ad52bed54636864d2810c7fc44a270b0206 2021-02-19 10:16:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-42ec883231ca3cd9de5d1abb54c86c46fb9405a935392e616dcb89c264394347 2021-02-19 10:22:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-42f37ae429c08dced8047371d4b4ea12bf06c80170810c1b3deed681d12c9283 2021-02-19 10:26:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-42f4fb8463320f80556bdcf207ba22a2de1b0e5e17612ffc2b5a0af27ac08e23 2021-02-19 10:22:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-42f55aaa103ed44b56dcb7de08c7058c11c134aeebd3db25751336bdf77cd5a8 2021-02-19 10:17:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-42fb68050743da13ea8c0d60550b56176ef96411b725f4f760ea0168acc3b064 2021-02-19 10:18:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-42fcfbc2c8d87dd2f964d506d190b09b298f3c2dc96b61fa22c58286120a3b31 2021-02-19 10:15:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-42fdb6ea8b54386b2f1dfa1cc3d48f4a596622dad35c4ddea28aafd7b05f3ab6 2021-02-19 10:16:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43009d1d517675ef05bf317eae955f28321f24a31c11a0b8bc4d121c2a49f33b 2021-02-19 10:16:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4305d21edc1960e9802ec4785fc13fb3239a39ac08aa6d0c7ba4e4883004a3a8 2021-02-19 10:16:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-430fb4f3049e8fe66a81240a6131bfa06c557007e63607234101ad6f049931f4 2021-02-19 10:15:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4313ae98f4f7fb0173f047d0428f5b2d43830b707e74477998ac80a83f5e6122 2021-02-19 10:21:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-431713a7da330f3fb37c0b52987eee0990d68f14ffe42a664d9a32ed4b492f6d 2021-02-19 10:16:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4325977307f25bbdf810baceba4c59f27ee1283cc9bcdcd95119e348c1971370 2021-02-19 10:14:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43274066d163fab5095e197b3e55d7f792886f781724b9ba9e8ed86bdd33d6fb 2021-02-19 10:19:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4327bd04771644d1651a1b345858215b2cb9ffdb17d79c9f6bfa1a7e7d637e8d 2021-02-19 10:18:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-432ac3f9afc3bc0334f3215f0a33aff4401d62e55c42706630939e2f0db415e9 2021-02-19 10:15:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-432bf10acd79635f91c2aa0acecc7ecbf9f7fc0465b36b0cf3f8458f0207cb6a 2021-02-19 10:15:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-433130ba54d2806dce645452c05bf9b915cfefa462b5590cb4d341344070a57e 2021-02-19 10:16:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4344764f883ccdaba16bd7031582b1f5f9ee51f2ebfb4535766c65d6dccd6002 2021-02-19 10:14:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4346202e6009c70df4ccfa905d5351646146ed16a02f8b1444a31aad96c5bdac 2021-02-19 10:14:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-434cba548d5ac685575aa0cf35b8d106a2151e02b9d8a3b32e33bff74bd79e92 2021-02-19 10:18:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-434cc4bed6529cc19ed3045662e5a676fa7d87e1acabe812d1d96d1b890bca18 2021-02-19 10:18:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43670e73611df9d3c0c5511f16f9f623fa6ab01735d62b6ef482d5230afd531f 2021-02-19 10:21:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4371a4d58e75f619d783a50b1d90c2f476c1215079bbcd12dc3a333b435d5ae4 2021-02-19 10:16:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4375d2d6dd41e5092eab73ce070b02d651ad07c98d0730eaa08e4b65d93fca83 2021-02-19 10:17:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-437759e0f05aee8312201ea554362bab206e6217ebac19ee2eea69de9d1ebeba 2021-02-19 10:09:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4379de5edb35b6afc9236c02ada6c8d4cf7e9d237efe636e2b8e53458d2e53b1 2021-02-19 10:18:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-437d5feec60295c5dac2c687a16dd6f884600d680243b8c82753981719684db3 2021-02-19 10:17:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4394ddd1e65d38d7cd9f6ffed105e214d620ce0613212c7031c35bf7aadde093 2021-02-19 10:16:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43a60d44107146b9a47179abe7f44c1d314213e2b026fceca3cb410c7d0e9068 2021-02-19 10:17:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43ab53d22e5949732fcb0a24761de0bc6d1cceac3f19c91a9c011b1921f2d57c 2021-02-19 10:18:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43adf6eade50962ed8a70b8fa63a7e23d8305314bf7ef2a416943869fbc514cc 2021-02-19 10:16:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43ae9aebc98ad76390041f0e96650b49c4e2bb7af41f795a6b3aef3563d6b6e5 2021-02-19 10:13:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43af9f6c6d9a4996188c2274a708a62b1f4e60ef45bd373b689433e0409eaf6e 2021-02-19 10:22:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43b51da7ca6c93ba5e218307e16595575a759426436879874cff53ebebf7b12d 2021-02-19 10:18:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43bd8a0b83d8d8c2843849d1f6549d613c5e1c432cff3f46f127bc51e5746795 2021-02-19 10:17:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43c0a3cb58fd3c64429584bbc8c219b686889ff5936c73f6643225fdd663bee1 2021-02-19 10:14:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43c23d2438d8f2f991286aed99056e86757747134cdb22d82c430c5c6c89dbdb 2021-02-19 10:14:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43c397ab9a4f90bdb6c3632212dc53e11ebe8ee6d4be8ded626c529805411d03 2021-02-19 10:12:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43c5273bca9d74762fe3fb19b8cec644c0695fdcdbdc6689023e7c2ba1d7029a 2021-02-19 10:23:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43ca2cc0efdab922f0a88d900571f6f7afaf557a4a69c5830bd12e0b120737a2 2021-02-19 10:15:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43cbb5b76f5ee2290d66467008454c23f4fa8f3572ffcef47b1997c764bdb442 2021-02-19 10:14:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43cfb0ab391ca667d1d3d3fc2c5600399957f18e046522c29a5b1db775e92e01 2021-02-19 10:17:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43db0c334e952fed5a62186aa4e6e5b45013465c937e28ccb967be532b9ad090 2021-02-19 10:18:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43dc2d649dcb4ee2f3a80f062d055aa731095a162add46eafb62822b4204c3fa 2021-02-19 10:24:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43e6db1ec4e93a060dfef72a1a0fecd127df488b9de7e11385a23f3fa4b4b98d 2021-02-19 10:15:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43e80f7760408eb529e986bce646ad7c486f94bdae52ec04f5664ed5e1156a36 2021-02-19 10:17:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43eb319c95e92fef5b86010740eabd0fa8134c62baf1f54cc8c519e3c02b7a0b 2021-02-19 10:15:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43eed9cb1b5d9bf0b18004cb3c637a70868eb00dc336799defa54fb75e127e64 2021-02-19 10:16:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43f65dd345d9397fafd986517e0beae7fa6de41aa48cbea2723c21d7b8213d5f 2021-02-19 10:16:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43f800b0e88d1773fde902cf9ecef45298fd3d672e82770a5e90c4ebe80a57ba 2021-02-19 10:18:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-43f80159ea820389b41dbd4b944ac5e6c5717572f25401271c8bc5a1395aa23a 2021-02-19 10:16:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4404da55add58f58e4e99c01f13d4ffa3a1080f616138001ec9dd51da578b0ee 2021-02-19 10:08:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-44182a872447230f0128ba7f3a7a5c8ed657ea2447fbcf511c83234dfbd670cb 2021-02-19 10:14:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-441900ca79a725fecd68797a1b18b1b73332457d7bd683dfbeddf3e3d0399094 2021-02-19 10:17:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4424a4a6452a33a51d937692e6d3f3e88f68989580667e042d519785bda0e001 2021-02-19 10:16:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-44268d9de2fc0c6f6e22723913b68643461184007a37e83d18f5e630022dc701 2021-02-19 10:23:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-442f21acbe27c3efd203eae06d221914b0e57ee284695736c8727a1ed8668d6f 2021-02-19 10:18:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-442f7aa268a7af04b4acd42f3e8a58ff8fa1df8ea039a5f3db6efa617f4acfca 2021-02-19 10:17:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4434acbc8cfb2271eee97e2d387e75c3cb35cf04f17362bad923f34b39db4968 2021-02-19 10:16:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-443b2e26a840b0ef599a73d4b3396612866374235727940cba42d9a89865e1ac 2021-02-19 10:16:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-445249196a21a729001bd4816b7a3a9521bd7bcbf39f0e6d7f8e9284d26543e0 2021-02-19 10:16:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-445292a5b89fa32ca12bb308e17943fa59c83feb8e941305825aa3533c7ee2d4 2021-02-19 10:15:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4452d95e86e0ffd23797a23840d2d234243d319e3285d4cc03acec398fe63254 2021-02-19 10:17:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4455ee9a1fec44889ef3337c1087b5438816ff5c2a360b001948643e0890a88c 2021-02-19 10:15:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-445d1efbe2b9cce93a591ec6e25c3d71dcb1ef661951b76745ce23d42d49ed99 2021-02-19 10:15:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-445eec6b1bbe8c8f0dd0cb5061ccbf1a27634e319e61e0df3a6c5f5f5afb3bd2 2021-02-19 10:19:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-446498b07f2a3cfa074cacbcf51bd88823c893983b35afa65f82f9845328b756 2021-02-19 10:15:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4467f66e8b3e95bf0c3b8357a7f6dcb7afaa016d2bbb99320eac483bacbdcde1 2021-02-19 10:10:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-446e34740192043a619100ec46bcdbc271433e17a3487014b38fe4f6e5859093 2021-02-19 10:17:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-447979bc011e535e331b9ab329ca09425ba4397c552eda6b3115206d7c1b05c2 2021-02-19 10:17:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4479b30aac0c64b3a0faa64f2564809b7cf051c8449b211549034359bdce64e9 2021-02-19 10:18:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-447a8fb5d2e6fd85e70d8c8227ed944d708c2ea4ebf7a7970d78d0ae1a390977 2021-02-19 10:15:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-44904fdab205edaf3e9aa3b782718560ea621c03a8d5571c1d0aef0e7933ca17 2021-02-19 10:22:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-449cc239db79bb332b3cd83d08838b82d39226b8b3d4c9a47ddfe1f7ef226cd7 2021-02-19 10:18:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-44a522c35886a483e4b998878b9d156f80f8c86621d9b46bfffa5a3c25c0776d 2021-02-19 10:16:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-44ac29a152b3f0047920e464f39b0dff24b3a15d4910843c45fe23b827656e8d 2021-02-19 10:17:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-44b1c7d033e7e0dad96b352961ad009f104394de8c2e599ab4c2e65e4ff84ad8 2021-02-19 10:16:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-44b668945a7ce736da796b551b80fd8a511cecd2a6d208e998ab69dac7551a7b 2021-02-19 10:15:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-44b7c1681ad138c0a33a29c700d9de44a854f57e3a4fd9bd706d4221447178c3 2021-02-19 10:17:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-44becb457c505f24ca3bab866c365571952b81673972f0e03611645bf971cea5 2021-02-19 10:17:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-44c29a7f3da47dbb01645d6693f2741cfc216fcc0377573f50c3237080f0a5c4 2021-02-19 10:25:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-44c41350395010e8e4d5e33bb114ad2f91ce30095a88d0674bae7041e25680dc 2021-02-19 10:16:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-44d543bbbc97cb697723878370e7e27dbad161ed737c39c66837ddadc920d900 2021-02-19 10:23:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-44d84d187497c77698deb4389df6dfb739b8cd273f6a5a8e71401df534a557de 2021-02-19 10:18:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-44e0584c072b985ff9c2f90bf4ddf1ddf6bb0d8525a051a72f5689161393e9dd 2021-02-19 10:14:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-44e0d260d0408eda54a9abcee1febd541965cdca09c83916c272f3746a2b42d3 2021-02-19 10:18:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-44eb439018e85fe1826710aa5d9e84104e85d25b24a87e8ce61937395e0f5ab8 2021-02-19 10:16:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-44ede0d0696f7061582eb19f82c4dc2c7087a38be371c70e0dae57ebf1d47025 2021-02-19 10:24:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-44f22b9cb0251785cf9c106d4ad3ecb3258d1c5e29aca61181d1aca3c4bcdf71 2021-02-19 10:18:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-44f2ef3d94be2e355267b17c11cffa99c38307d6b3d3924c92bd2755126bb423 2021-02-19 10:17:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-44f9d82450220a65e8f49276ae66d1b7baebfd28167662c554d434fc026136a4 2021-02-19 10:15:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-44fd5351894837ee85cf8250b9339a413d867bc2df3ac8662a4df6f7c1ad8f74 2021-02-19 10:15:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-450812d44dbd2dc9f931a4aa825379b7c3a537f404a56f6f075cf3e8e4c2ecd3 2021-02-19 10:16:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-450b6d3ca93d147bc55509626dd1aff802fca6c75fa96b4bcebb2bb4063c02f7 2021-02-19 10:16:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-450d4045f71028e9dee190aa0bc364361a8f5f9b72412067a6c228e5dae60cbc 2021-02-19 10:17:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4517b5dd1ad1334b329800e481bda0d029ce9894747b8e5a4a2633530853b88c 2021-02-19 10:15:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-451a8554aee9b37583946c0395e2bec33520997e366b47ec0c94f4413435ffce 2021-02-19 10:18:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-451b9a1ee4e316bc4aca7351b9d23d5b29e7bd69fbfc85a51e3c553b87feeb93 2021-02-19 10:18:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-451de2155e37d5be44bce15d21aa97bbdf4c93c6f754d9f262bbea65a18692df 2021-02-19 10:16:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4528cc303a50a1380cb683ff581d9230b5d9766ac9d5208b48d40e80d77283f5 2021-02-19 10:17:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4528e9a1071b08c7017e9d13f34b7db0359bc5952a98c0805418db5ea2ac265e 2021-02-19 10:16:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-452c8ad0cc276bbba78ce976d0b955996d8ad34392524693165cde64b6ab017a 2021-02-19 10:17:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45360c8e293b2f6a4f82ff69be6eac1d315b9f69eef4bcc9f8540a6229bab3a9 2021-02-19 10:18:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4546e08519f48114cc0d93889e139eb714f58a021927488ab4e84ce6d1137a00 2021-02-19 10:16:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-454780d2bc24578f16c7b9d69c4c8f31c7bd78f88ee8b01b21e526e57b29e41f 2021-02-19 10:15:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-454a9ab648ee30f985ca98c0be7cbeb8807abbe3abb3d1245201f0a2f1f89904 2021-02-19 10:16:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-455ba09333f39bbbbf75e56aee9870b4cdbefbf4bbe81fdd831aac38e33a3079 2021-02-19 10:17:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-455c809ed63ba8f53668f95b71a0874611cdb2610f63b3a5f0846469f1f595d1 2021-02-19 10:16:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-455d7264f6093ffebc2c62d6f2f8d6d700c41e7841ac2a2b2663ab0787033b5d 2021-02-19 10:18:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-455e799a3114459997877690b32933fdf64c0bfceced1301ba5d09c3d96e8630 2021-02-19 10:15:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-456eb9184ac0baa8a7911f7e6edac2b1b1fd96f39515213b263d4c4236ffcb8f 2021-02-19 10:24:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45767a8d29a2b9a514098b54ea0aa926d9a1008089f47e188d29357ad433f9a1 2021-02-19 10:17:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45768d9d1ef90d11b683e11e401ad101f4ffd4ece63527ebcdf829312ef7170c 2021-02-19 10:16:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45771bd162560253ef8a2565c96fc28cf897e99cea6c6e29f1298af9c3d34b69 2021-02-19 10:15:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-457e4590bf29b78ed2b39ab250efd016716996a444cbdf51bb93505b0ddf98b3 2021-02-19 10:15:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-457ecd333ba1393d1b0458fcc88b653b84f8162e537c1644f9676732909921f5 2021-02-19 10:15:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-458b0c6b2b6dddc1f016f74e1abde5e31825c930c173df1d6408ef172168ec1e 2021-02-19 10:16:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45946491fae62676c3307dd243ecc1ec72fbd9c51653d8a3655b467e378ae656 2021-02-19 10:17:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45a20981c4738e6a84b2b8f28142a8cdf410d111d693d9e321e8735b5a47a276 2021-02-19 10:22:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45a2b849b6707810d8e10874970e5c0c5a050a9fe7945c997c9a7a8a329cc34a 2021-02-19 10:22:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45a62f72a6449bf042687d2ba16a77981eb55248182ba9aa0e4962e84056c509 2021-02-19 10:14:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45a867ed15a7fac01e90592690c54856af1d26ea163286cae9de2fcefbe6484a 2021-02-19 10:16:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45ab42c81e5619af837c1761445748cae07cd29f2022404447a5c0874d71c894 2021-02-19 10:16:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45ad44f27aff2e5af8bda7ce3949320b1066d902ce3a0ee807184d4efddf6970 2021-02-19 10:15:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45b39fa23722e300bcefa0ff1a39db6bcd3b4ea1cede3d61c743e2c7439cf848 2021-02-19 10:15:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45b644515b0ba4116a52a0920bd46c829995ae8c5a8c73ca8fa3537e0ba31923 2021-02-19 10:17:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45bc60324b53650b8f6ce2de40b305767b73f9873a7e2568437ffc5f3bcfb31f 2021-02-19 10:18:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45bfc4d95874ccb5f9621f5e5116844999e2c8c263d73b5024dac580b23a682a 2021-02-19 10:21:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45c44bf035cad77d3652978bb4615ab5675f041c4005e28ea4a0ba702a948ca0 2021-02-19 10:18:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45c5ab014c0732c032700259ca52acb3f84631ff611b3bccb5da49ade6d1b347 2021-02-19 10:18:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45c5ca4ff6e504e0e94ad2a147998a4adac3a453a5b2e38d7c6a97299f6aab8c 2021-02-19 10:18:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45c8a11e3c648b75ca907d4b39aa0d9b6a7f81949eb74ebf2232f94e502e8d9a 2021-02-19 10:22:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45ec3a1fbd339147cd518938fd1d4e19b79fcf051008da87aae86a4aabcfad47 2021-02-19 10:17:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45ec595bc57f1760c9cc90a8325ffced3f1c65460855031a17195e618b09d487 2021-02-19 10:18:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45f113499f2a8e30b97daf7807fb5faa9d0fc0462ba5060b56338c9ce1a9ceb4 2021-02-19 10:16:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45f1608aecf697dac580321a6cb3dfd48169f7622113de205fe71a74539a6bc1 2021-02-19 10:15:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45f64bca8a4a5545120aa257aade02d2c5ad4a2a36bbe8a3dd0d631e61b703fe 2021-02-19 10:16:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-45fd3e8e5cad1c807d6d7543ef72413bfe46786cf46248b60b4f1ad4d785ef5f 2021-02-19 10:22:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4602c47872d80395c942de537f32786002a2d0b9dbf1d9528bb7670812f23b23 2021-02-19 10:16:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-460acf331b8a2478ae16658ba92c5b7962a2ede720e42430a6d69ecf87970e1b 2021-02-19 10:17:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-460ebb27c2a56683ad675e22eee7089e41ba15b262c17cd5ce68a0a7d3c6aab7 2021-02-19 10:14:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-460ef5ac02d05447c47e9dd0bdb73775f938c27d64e764fdf396964056a675a4 2021-02-19 10:10:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4626bf729ad168232e626b16debd8747ac3ce7bda91cedd8f21026df3dc5687e 2021-02-19 10:16:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4628fedcb197484694659bfa30c4612141f4a2d061a72b32db36b3a28803ce2f 2021-02-19 10:26:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4629c6a891be98d349f0350864ad22bee73c01d2af42a5d405e63859ccfded96 2021-02-19 10:17:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-462a0cf96ce3486fc1f801c37f4b1a0ab08ba91f3cad52fb481c8f5b03696d27 2021-02-19 10:24:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-462d5d71c271bfc74d9ce605ad22f3ff22ff96851c4f269ffaf8e4c3214b0a6f 2021-02-19 10:17:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-462d86803a75425e18a173100efb718aa130556c21512c448791321658c161f6 2021-02-19 10:11:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-462fb636af5055e8b5473367eb499f4fdca972ad8666756c87f41c2e9fd22f5a 2021-02-19 10:17:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-46390b9fea6834f0fd38304a0fea6b3a504c0e17e46503df0a95378e8d1a4158 2021-02-19 10:19:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-463935864087aa6833300734ce8329fae8772a2e8e4c8f231d4c4dcc8244152d 2021-02-19 10:14:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-464d15b8f81e081003cc5f70d33b2f8ae9f0aa4e10a5715b6052deb3dddd8150 2021-02-19 10:23:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-465add0ac03123f59884be67862d96a2ea3a177a9c86f0746a543bc947455a43 2021-02-19 10:14:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-465d3f71b28096a00f156911b77b576010180895fb6f829b9652c3e65c0dfd83 2021-02-19 10:17:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-465df618eba32a83c4cd869fd2cc125077a97e6641212c394863ef3f0bdd36f6 2021-02-19 10:14:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-466de575607a47d274905cd129c8cdce96226f75f4b29d725bc2d471ca9f153e 2021-02-19 10:15:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4672e80e9a6174ab0c2af4619f26637f6039fa12bb49281c99c90e93593c1aa5 2021-02-19 10:16:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-46784e719ed3357b54c408027225527caf5e1a53d817d1737d56a37fe7c28ae3 2021-02-19 10:18:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-46847c0baf2641fba118ce79ba5a3b4087cd230ed8c5376252edbf821705a40d 2021-02-19 10:21:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4689523687bff328fabc5803a805992d63ac7089bc646f9f691a7b0d80735b72 2021-02-19 10:17:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4697382bf1fc685e164f36aeca4dd49922d2eca20c2e30454c4a6cf90893792e 2021-02-19 10:15:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-469a2bcb71cb0c486a74486df43051e33c5334d59ab8f8d428211a6e58509b42 2021-02-19 10:18:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-469b79e69cf39ab69af9b971de318c77f3bbf80973467b1972430789a56780f8 2021-02-19 10:15:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-469f181c00fdce817d150205e310c4249f7355952ea24f2338f597a0906698bc 2021-02-19 10:15:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-46a0c4044e14b8cd9171053b99bdacdfc09f227f3632a8fb67c28a54a4ade57b 2021-02-19 10:17:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-46ade5686197e1098f6ab8b0f46966d352bedbbad670169dff8dfd6751c2f6d0 2021-02-19 10:16:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-46ae948a2433a3c14ea96d6ae68e6ae244045c83ac318eb4faace77a34cc146f 2021-02-19 10:22:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-46b13b70025e7f3c58004cab6e43fc1bd973933ec1d4efe535b9f2b1e2d47484 2021-02-19 10:18:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-46b2ae0a82f1e2ecf9004ad678c9ac8ac0c7502083e449557784aa117c808a22 2021-02-19 10:18:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-46b78fcc991df00cb37699926a251329752e3f248ded783d4ca8566da7714307 2021-02-19 10:17:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-46b98874aec6d31e3f6287d4c2c3240191415d298f4c4a802c8b6d6ce8d653a8 2021-02-19 10:16:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-46bc9b50dbe59c597fcecf3b45a553c7cc63251062f0c39c6669e136986c870d 2021-02-19 10:14:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-46bf8c0392a37714b6e8a3d75cb1e52345b3653f86a15b4c032ee945794696e6 2021-02-19 10:18:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-46c275c975b447a4b69e3d88cec43308ecf9a74c3ede234ad2f8cdf81e6c6911 2021-02-19 10:16:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-46cd101244009e1dfa3b48b9a56154731843afa31192df1539f7c07fdd0f1ac4 2021-02-19 10:14:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-46dc3cc3b8f35dada2fa2a2938e8cd37d18bcfc93eefbb53b85ce5fcc8fe2b4a 2021-02-19 10:21:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-46e00c5c41a1085bf91483e39a1d91fef42f7ad32f6fdb72241c576c3e601a03 2021-02-19 10:16:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-46e116606925b0cacf2ab6ad7683e76aaacb1709d1ff132350000556e93494f9 2021-02-19 10:17:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-46f1edeacabf24055946b818e25f9357341d1805499302f1fb47391211aba724 2021-02-19 10:18:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-46f819fb400ea7f2aa0a54ec87b472926f1d22b280bf10acd210172970450d02 2021-02-19 10:17:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-46fc6e7e3c22bd1b934507372bf0b68852327ccd350c427818f473fa213ed843 2021-02-19 10:17:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-46fd4d240460ec80a7d892b2b08a02f06e4a494d2ea9689a88abdcfd19247d9e 2021-02-19 10:01:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-46fd9f39da032c907a535497812daaf0365947ba82b7a9cca227eccbbc79bf1d 2021-02-19 10:12:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4701a2506959a799c0f51099b3905937acbdad55d5b6b85c695fe4a6778689cb 2021-02-19 10:17:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4701b5a140298baf4cfe375e2889ecc97b6fd381232fb68a19ddc4a59f287cb9 2021-02-19 10:17:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4708e80f00f1d0733ee05fd907c7bed500f5478a72559b7ea358dfa5e339a51f 2021-02-19 10:15:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4714a3865dc8d115f95d66759d0a085942cb1308181fbcfb483385a4b13ac522 2021-02-19 10:16:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-471dadcab8ce76b0fe2b29d5d67ca472188e977ac368e3deef3510af062180f8 2021-02-19 10:18:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-471ebf495eac835a212b8bcb11a7c4c4f3b8a6c17b2416838cdeb4da36231498 2021-02-19 10:15:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4724ded4d58c8d55f8143c42373301d10739d10970680223e8e1ee35fd15bc0d 2021-02-19 10:14:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-472795b8a3f2c3a0fbc6c397d8774586c0ea3414761f646fa9ce609b8f7c6960 2021-02-19 10:18:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4730ff3fe7b2bda54f7c54794b0e14adcd5177ebc9dc0611dd2228a9bf185506 2021-02-19 10:16:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-473179b9f2c14050c1e5e0ee1d012a3436205b35171a720b7c3e9ddb520ca38b 2021-02-19 10:14:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4736e668548c5e78ee9e8f02c548948b118b6ed551a650e1b32a2e9b721ba178 2021-02-19 10:18:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-47371b6d8671cb63bb46a5b6b6e814ee465ec516d7eff5de1f4cda90ec694fd4 2021-02-19 10:16:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-473d4dc88262c79354de1a77c8ce1f9706cd553cc31ea0dee7e183d0291391ab 2021-02-19 10:17:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-473de0255f99c0d15268b8029a3f439eeecb461f931e1782ceea926fba639f3e 2021-02-19 10:16:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-47423d20784c7939e2f1119f3dea8e80d6fc8e7c381a93ea0885fcd748706d09 2021-02-19 10:15:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4748aad1806a4d884c6970d197609a6fa5db80c5f19a5bfac26119d9191536b7 2021-02-19 10:22:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4757aae384923cca953d3093fe9a532a36d0b91adb04cdb49d8b986bacdc44a7 2021-02-19 10:11:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4762dae5d90b64c4865d1946a2e31af7421f56e0df2127ae3953614408eb0784 2021-02-19 10:24:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-476f730e349366e8d7ae1a6788f06b0569d1a625960af960eb6ecaf2af708238 2021-02-19 10:24:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-476fda7f40f781660a295e09aaf00fb6bd9a6f6966dd43583e5bca7bcc99282a 2021-02-19 10:16:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4779314a7eb42c54b2b15521c3d6219e2fa2209ffd7d3057e0522885ee549a62 2021-02-19 10:14:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-477d83e98a3b0eb2abcd2ffb2df0ab7b3fc6f53b662c8240ccaa8cca79b5966f 2021-02-19 10:16:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-477fdab0b2ab1277ff56b397a1bdf3c12a71579df9c0d6342c575d1607a8d90c 2021-02-19 10:13:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4788bae014f5e1755b33f7e8baa62de804bebfbd1a791e06aba5bbcc5d1f97a0 2021-02-19 10:24:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4788bb13cbec62ee951359adf92b9a8321ee8c8ba57212b191aa5e41a33d30f3 2021-02-19 10:22:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4791cae8544747d404c9bd49e8fde208e885607d457bd5a598c9fc20addeedea 2021-02-19 10:23:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-47985fb9acb030cb160d8bde7b91cdbf2960d2ae4f89e09ff12f919c609547e9 2021-02-19 10:17:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4799e7e8d6579351f19c922214ae93a59d94aa5aed4f70002afae997d3c1a47d 2021-02-19 10:17:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-47a51c541e1cad916b7bcefe848c5fcdf2bd88602de8bb17ebc712f006c3ab38 2021-02-19 10:16:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-47a6f293988879a5c8e0bbbc31a04765f76f297c9e7c1263e1c3a4bb1d603aa7 2021-02-19 10:14:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-47ac1d785edf091834d6a5091d33dc0cf8ae4f1c4783efa9e25f3e5cf63318cd 2021-02-19 10:17:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-47b434cf7cc02e6926303612c9f0bbc60a6d188f09a911ceef73c1fb10ecfbb8 2021-02-19 10:21:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-47b49fda02933eb373650c2f2e6a4d3a8ff7fe31128c901d00b5f5ea48c2ce59 2021-02-19 10:22:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-47bd34c4fcdd0139a1f7119243d59b59525db5deefe56df77b29f4c01747e3b1 2021-02-19 10:18:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-47c0d59539dcdece12c8a3b755ca46bc59f2b046ae74c716a48f824ba3d753e3 2021-02-19 10:16:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-47c5dd26ddcf69ba04774075a9e80144e1a30a9fbc72ffb46570634cf59f33ed 2021-02-19 10:19:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-47de5a0d96230059a1259a1a936345b7757f09b6a6d80d7f6c49498b0657cd54 2021-02-19 10:18:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-47e427df4a9e2b70e07c5e6b23dbf6c9b1d28e006e150fecad1ec63c9b72a508 2021-02-19 10:21:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-47eb0c6a42e243fe31422d5b4aafd10238fd9bd50ab8bee1f534f5db377848a4 2021-02-19 10:15:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-47f4431035ad262b70066b0574525dd9c5b2370bc750636f90ac09f4d769c901 2021-02-19 10:16:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-47f494269e5013b47b1b02ce9cc632c257e63da4398d90139442904f9903e2ab 2021-02-19 10:17:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-47fb8fcf93262f89f7ff85ecf1a5f5c2d1bfee37d9ff33878d9b4e440054f8bd 2021-02-19 10:14:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-47fe51cee0ab17626a99d9b96aa1fb59719e718aa470331abe77f3c6a853b9ac 2021-02-19 10:17:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-48059ae64072439973883a43b02d8d386e813d831d408372c8364d0a9a6b0d6a 2021-02-19 10:09:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-480f1ca8db49306ef79457b39233154f38315bfee88c10dc5cb7511fe5774505 2021-02-19 10:15:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-48104648d918499992271392423bdf2ba89986f4e6b0ea96c88cc5f049e5d9f3 2021-02-19 10:18:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-481885a1858de412043465004627f0bf0d45c412f07f58747837e75bde807309 2021-02-19 10:16:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-481943fdb7ae2ecea333b5431a7b2b51f6626f226f43c84b99bd6324968dcdc8 2021-02-19 10:09:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-481dfa4044a3dd38e8dad9be5563de32bc758f8961e6829f3e6c31be96553357 2021-02-19 10:17:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-482175810f6a263c98033dd7749bf493ab581b4698e1f2a585e71e0aeda045d7 2021-02-19 10:22:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-48366b8cddd3c041b5030a4db18897424bdd0d0900619402b794308e883e5e81 2021-02-19 10:18:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-483dac81ed9b102089598731b384beffb2d5795b4b8d20c547d0aa18a7ee9a64 2021-02-19 10:14:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4843440c83b79e1df06ea9aaaacd1244ee7a160f765484f9d41833bb8922a418 2021-02-19 10:18:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-484d5be33ca6f414e188f8e0d926893b594642c8ebbf73ddaafeec461e157143 2021-02-19 10:16:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-48515beaeaf8da5ba1bf67cae1a0331e5c327877f5451bcc5fa55d36347b0171 2021-02-19 10:18:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-48517275db438aeecad3156485094ee7f6f012969b91af900b005dd888459907 2021-02-19 10:15:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-485bb848e5af57c02a297de08ef760598401edf8cbf89a6e8676b205132dcf0b 2021-02-19 10:15:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4874db02d79f1705376b457af927a2650462fc16557f4716adda2fb4ac121dba 2021-02-19 10:15:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4884ba8fe4b6ce62c0a49a723864b1d651811d5407e0cb82e44853265ea496ce 2021-02-19 10:15:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-488538b65bbb23fc08937b6ea650fb339447bdf450b83e896b880f57b50c7cb3 2021-02-19 10:17:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4885403b654db82eba6bca11433034007fac08ac694b01a960cbf3c58d872d7d 2021-02-19 10:17:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-488944e58aa97ccad606e9a8119eb2bc9fda1055eb0bae9bd73ccec6acb1e602 2021-02-19 10:24:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-488b3c225cfe09f22054b7edb8d8d9a2c592e10da62ad723f6cc3093fa354bd1 2021-02-19 10:17:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-48942e138a7b2facdefaea371d74b04f4380dc8fb9f6f5147efc7dc93dce6081 2021-02-19 10:18:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4896d620188f2a5fe229ad787e4a54ba9997bbf7408bd0d7eddaf71ab342e155 2021-02-19 10:19:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-489870322234eabc38c4594fc2c8ebea12f79d9fa8033eef5735e364b109ec39 2021-02-19 10:22:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-48a480fc041391f4af32ad7ecde4dfb13f242812c5278e64f94bb0ca142eaaf0 2021-02-19 10:15:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-48a6f0dd38702ca7e0348969134e36e58f4e2fea859a73ae5ed9242524d00bf4 2021-02-19 10:19:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-48a887ecb5fde3b54d46a299065afdadc5d5b5df67b4e8fb409fd7ec335fed6a 2021-02-19 10:15:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-48b9832f62315fedc764676ec05e8b40ac480977a7d749eff023e65cd9c2f01d 2021-02-19 10:24:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-48cb20d236b0e139d90e4e7dcd997efa31d4373b471ea17b134520a6570ebf5b 2021-02-19 10:18:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-48cc8b2d23de38ae8cb345917f023910e2a245041705c7e8c641292f765faca5 2021-02-19 10:15:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-48ceab4a83d4f60323049401d6fe9ea5885951ca30e84bc6fb059d3af18ae951 2021-02-19 10:19:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-48e72df4ecf2bae223c96f73509dc67b2f5b804d1855a7188ceb5dc5158f7596 2021-02-19 10:21:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-48eab7fa919e95134fedcc2a1951d5a6083c300be5c42f302e58a253b87d7b0d 2021-02-19 10:15:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-48f3dfec990f91f5b25da12d3d151d2c3737d519c4bf2c387d4a17c5b71e5b77 2021-02-19 10:18:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-48f990d7141af695e13231db3f390449989d145bc76a68f5b0f2d2d4e425684c 2021-02-19 10:18:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-490b987a473dbd7c35d15a68ac164b6ed0a841ac5ee3c8eda526bd133b16e1fd 2021-02-19 10:16:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-491500a020f1bd0deaf48002ad47a9160c33ee66234d625b3384b2695e5bfcc3 2021-02-19 10:08:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-491fbd7866aac90c6c154517d6ca6b4e1bfb27edee2c6d62eff71cd1e9f3f2e5 2021-02-19 10:15:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4921163499752918904542005370bce603488764944bc0f41f95312a02588254 2021-02-19 10:25:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-492482f43a4c28431f0e70c2369c9766381e75ddb76e4fac9bc8740e1b741c62 2021-02-19 10:16:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-492b4eff07dea45ebab75ab9f27c2be182e806b81f89f63b8ddeb3f9b49a5506 2021-02-19 10:19:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-493ffafbe66827f015d4650277c6bed5856f305cf3ae63e2f92ff71db9fe3e3f 2021-02-19 10:15:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-495156ae2a2a519e8a430ee65cf02a1292d00bcc2b3cde99b1bbfe21fa1964e2 2021-02-19 10:16:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4952ef77652775e8f567f155ada5f0300aa2b4d2b2ec6cc74373b20aac99742c 2021-02-19 10:18:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-495543a927da2bb718d847d9269c529f1f29ddc9debe5636623297d08bc3bcc8 2021-02-19 10:14:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-495930e353eb5e0d5d0deb024b3c5b392fe0075146647ee3e9d5c62c529cf99e 2021-02-19 10:16:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-496087631340bb0bb056826f63bb6df37a038df2aa66ad3ca706d854d921583a 2021-02-19 10:17:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-49700b953c4b7d8f2ea2fe814d8dd2b6a3a87bcde0cadafe080d8f065eecdb92 2021-02-19 10:15:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-497c89e0cceb614ae1765b230fd79d53a46ae3ce86fe706b4b51fcd3b58ce5b7 2021-02-19 10:16:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4985a5f38ec1222ed2803fc28b6c8ac83b56556ea2e9d3bd3a3232b96640f1f8 2021-02-19 10:23:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-49a0be096594fdf80eae8f3c29b330db40cdf18a88e3af284c3a50cc7bbb26e5 2021-02-19 10:14:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-49b74a4dbb647f506040cb0f1ce914bea28a28294fa4c9bbcff4a94635ba2da7 2021-02-19 10:18:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-49ba3c8e8384ad1f4c74e2f1895a6710e5418e07c7c3733d49017861ac284cec 2021-02-19 10:18:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-49bb18cd45ef3f5a0bc271db0755668251ccdd261d6ee0119e3436e3c923805e 2021-02-19 10:18:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-49bebd96bfe572ec85a291b4ff788248fa4e2d8a82c3f8a9d756c2bde0b22ff6 2021-02-19 10:25:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-49c612cf9446396c63a48dc22330b4049fae5ef87dfc4ea613d93ab758002381 2021-02-19 10:18:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-49c735d134dbaf90ee9ee1f62b6d7450d557f4e2de6fce4550be2940e2826cf7 2021-02-19 10:18:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-49cec56c09cb8be3934420d8d30fb60e759b3af5fda42df9def0fff3f81929e3 2021-02-19 10:15:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-49cedb3844feefd4fecd30e46d0ed64661e2c42a089c4c6aa0f91977813a1a91 2021-02-19 10:17:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-49ddc11b87ff33a25d9446dd3403123c79c5e7ed640d1d470975aa984832646b 2021-02-19 10:16:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-49df15b9c6c927cc703d765825cdbfa0b489ab1ef49aa68e7547b16e8bf1b011 2021-02-19 10:15:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-49e083b11ebcc01bb0d475906feef1f4cd6d74495c9ee3ef176b404dd8d7e164 2021-02-19 10:08:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-49e5ad48ccd7a19ab17bd900816f4db72bd494ff8b756b5c6a7a6c80fcdf0e27 2021-02-19 10:14:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-49e6fe585c3132b2412c20e8c6a597459a8eaad0e1fdf71930fe11137d16e215 2021-02-19 10:15:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-49f2454e561b95604259baf695d5291ebfccf4174d637eeace4e47c01f467c0d 2021-02-19 10:19:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-49f9b17020b2eaa2c6067ea710ffb30ad69043504e9784e554977e4562581edb 2021-02-19 10:16:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-49fb3a6b433ea4de595dccd812c28107069f396a25b69ffb7a7a2232943ffc9d 2021-02-19 10:16:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a01020697e520fe23df9d990804fd5ff8529f207d35469fccf53cf45a11fc52 2021-02-19 10:19:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a0f013109d9a5093c414288f199884313034ec66f6bc12cbca65111cda1b4b6 2021-02-19 10:14:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a149f0a88d47c782750bb60c4201376343ad93aae2bcce27e12e6da6c82d5df 2021-02-19 10:17:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a192799aff1b17d3916956eaa9d74930d73a9d4e55bea381a2bf78c1497d3b2 2021-02-19 10:14:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a224d09cfc2bddfdf10e006de064c9c97bea5ee1c7004a009b3213681336b47 2021-02-19 10:17:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a2dc4e95bdfa40589ff4c83751339036cf842c694470eac6f2881814c4a4c86 2021-02-19 10:18:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a4204446f895c3c374539bbddbccff46b5f2af92a9b933441f51a84a4930d61 2021-02-19 10:19:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a446d8f2b5bcc1be9264d757e03a9afc5b48b37d9b39f19ca0ee5893199493e 2021-02-19 10:15:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a4ee765954b1323db0c490885d0cac82481b5d7f200101e71400219d4583759 2021-02-19 10:18:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a5a4e90bb1066495369e530b6f5a28b40bc4f788c944e57f1e3e1592f98d025 2021-02-19 10:14:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a5bc2d512f910333e7f1abf189a9f9a5aa58318fafafe82f16c60601a053bcc 2021-02-19 10:08:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a637e624746e2292f5e09225aa78b729753f9e3e89f2a1fcd5447713a05dbbb 2021-02-19 10:26:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a67e23fe0c4f5fb74b82d8505843acb4651481cc12d3286e9dd7ac4ffe77577 2021-02-19 10:15:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a6cc0499023a1d7446ac74ae0e900bfb0aa0ba22133b990a824cac26b20961c 2021-02-19 10:15:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a743ed4784efffe0ebb5dbd82fc5c5b021e240ec9616df50291ac90395618ba 2021-02-19 10:16:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a7513d23d939e051fff6231c5cc9e05a8c9a3322de76c02d6e2d6af98b3ebec 2021-02-19 10:17:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a7751823825a46dc24eb4ffc0c346b3ec9334955699477e77b370f2034630ef 2021-02-19 10:16:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a8125ba731df6d9a08bd5c74043aef8cdf083ab3910576df320983cb09b6eab 2021-02-19 10:14:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a81e2b0c761cb246cea44010f1d7a3193e3abd6a6e3daf8a07068f0a36cffb4 2021-02-19 10:18:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a837ef8009fbc5b73e37b0588314ebdba99f2e4ca7fa8ecc72d33b0dade2691 2021-02-19 10:16:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a84454b77c4a5ac5dbcac9245d3bda950104a19efb145656b6b071a1ef69921 2021-02-19 10:18:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a85981b5b4b25e19b5e532bf4bc610dffd44d770d44594535b89b6d248f9915 2021-02-19 10:16:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a86b1371f57711ff0c4f01108be147a0a4c828566fb90326f7d926c41f5ed5c 2021-02-19 10:18:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a95c7c606a5c7c3da169ba43ae4e723642332efda164662990100bf5c91f1cd 2021-02-19 10:18:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a9910bf5d12a143d7a89b630a9554ac74f520fc44a0b039dc803d67b9bb1f91 2021-02-19 10:18:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4a9c7c37d285fd8a1be99203738988c02c522105b5a3d7bb65e0aa9f6e830f06 2021-02-19 10:16:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4aaca9a9a561f03dee35b2bee7f275868670fc764f343d8c7ec6cfa0607b31de 2021-02-19 10:22:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ab2260ed161e4e3ba0d3e6da0375e883bf837d0a06722b22e55ce2fe47d2559 2021-02-19 10:15:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ab79b481353c4046fa055ce2ca0586b3325c3fb4508d2d8f2324ee20f32d2e0 2021-02-19 10:18:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4acd8cba44b47b5df83b3bef949870794957cde019a15b155f7aa7781fe1e1d6 2021-02-19 10:19:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ad1b681a73b9baf02dbf77795a02b669ee99e719b513ce1537444df6de241de 2021-02-19 10:17:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ad505b2475737af0f2ee3b10585a50f1eb4f75d50e402c373d4f32d8473f824 2021-02-19 10:17:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ada7748c47d7e70e23dccc4708782509cbb5c9bc9ea007eb09dc993317d1301 2021-02-19 10:17:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4adf414ed16564eeaff6e915913685b6ed9e2540cf68d7827a169e74a15589b2 2021-02-19 10:23:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4adf497355488e6182c1869d70f67bfa48de0e91c9debde1053ebcc18d5fc5b9 2021-02-19 10:15:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ae31e3a78fdadee70b4637bc8ec3ec273005d26703a69e5e3190a667de21c28 2021-02-19 10:16:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ae501fa6bca46ef5bcd2eb77e78629c4f0d595a8821200f362c322ef4435906 2021-02-19 10:17:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4aeb9c5c594f7056003aa8dcfbd0b25eefc10b58a633061d1215165619f2d4ab 2021-02-19 10:17:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4aebfe3e473fc8639e70aebe5905d29005f0820bb992a62f8ab212fb7ad5a94a 2021-02-19 10:16:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4aef3eb8772d135444fccde97dc1e0182893647fffc24aa05a76a033bd36caf5 2021-02-19 10:15:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4af0bb7841338f9ce68211f0c671a9ddf500ef9181bfe90a5f5955bdb8fb10b3 2021-02-19 10:16:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4af134e818287db63017e24e9661241267fc20a503a79e284ae80ed82f860160 2021-02-19 10:17:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4af523411315d6db598778e32e5bc34543be0e39f2d847e02673c75acfbb31f3 2021-02-19 10:14:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4af859bc111efcfc3addc2bc4a143f2a9ec9f8c0d6514ae17d6f74a2a69419ef 2021-02-19 10:12:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4afcc30c574568afdca32afe799ee17f39ec04b6cf593bfca150a1f8afb63416 2021-02-19 10:15:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4b05316387d2747179c291304378eb4066edd080031291d4b14943afdb5ee2be 2021-02-19 10:22:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4b077aa93cff6952f388d56151bd8b3d40ab3f5e4711aee2c75ce034278e109e 2021-02-19 10:19:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4b1ba8618668b2c600d955b27cefdb7751670d3fea0412bb42a2c092e1011c42 2021-02-19 10:17:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4b1bc27b8d5ff0969c2599a001a74d40903ef43b636d69bc2c11a9027fb2bd7c 2021-02-19 10:16:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4b215f4e6c08c452bdd8f7a919cb3729b73a4db23cf6f67bddcf4ea11f5994ba 2021-02-19 10:17:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4b3187d48382ee16c0f957b6cf138b5a5ec0cebb799d4134f7b3d4868be78e2f 2021-02-19 10:15:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4b369cb0838d5f36aac7f5a9e2b37f4bf8e104a1e2c2df1cd079a924707b683a 2021-02-19 10:18:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4b3d3d6380a4381281364be95f15dafe4ed93239d8844ac7a8985b6af0b31352 2021-02-19 10:17:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4b42a307fe81f2e7bc5e66dc739b3fe8eeebbe5cbb701fab9a54360672e432e4 2021-02-19 10:18:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4b45eb2066fbd35a2004967644e54a056c8acb08beff54ff133a7b584e1af032 2021-02-19 10:15:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4b4b3ec4e24194104af3e1917fe085841d7585139ec57be794a5afed193a6482 2021-02-19 10:17:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4b5401c9bd65504fcabe567b844925a2b9fa88f6bda14b0f6dc592b5c5ce8156 2021-02-19 10:18:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4b5adffde6b47ead99e10ca3a176f22692f2af1540c47d2cbc8a1548cf33b295 2021-02-19 10:16:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4b60790a9170dfefbe19b225c38a1331a7fbc488018faf50fdc90d25db5b508a 2021-02-19 10:16:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4b6902d6ad02b8b3b63284ee20547851b655e0e2d36288f7644c86a0cb2aabff 2021-02-19 10:16:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4b691024600f8ff28b511241554262399ed6e2969dcb992afcb1ae2678c4da03 2021-02-19 10:15:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4b7aefb46c8864132a4eb9e25572fd292d902200aa512c27e61456ff60bb6249 2021-02-19 10:22:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4b7c354288510856a7101c519e889fe09f69f0406adc9333ba60751e4487b202 2021-02-19 10:24:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4b850da66820c10a9255ca120d9b8b1c56c77c294eee2c831a94e99b7e6bc395 2021-02-19 10:16:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4b86e39206cd8eaddabed933d4073be25edbb9dfdda4f69ff570895c2309f678 2021-02-19 10:15:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4b9bfb299f893bb2f02386497c61d528735f6d58b3c69fcaa8aa3e056b358320 2021-02-19 10:15:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4b9ea2d712716ee5f710900f55b8641d2b5cec9ec339e8ea0509e9c380f53478 2021-02-19 10:14:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ba0390e88e5ef8bc672d076a1119cd2105416e6f662cc914f1875dda3d649a8 2021-02-19 10:06:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ba47cc951e7335c911277d045977f2de4bc44e81f4db73a6c9692a8b2045b17 2021-02-19 10:16:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ba662a8f7c054de47a5cfe5170166bf4f4bf638a49f23d3436a34e14b89545e 2021-02-19 10:14:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4bade0c1619728185ae41e076aefe894ba57455ca914604f3a9433973895072f 2021-02-19 10:14:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4bae37e9141fcc130e0678791e8209666080f758284c83409a26d759dc5aebe0 2021-02-19 10:18:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4bb6aa9b55e551a15833212be53e58a66d62f1c5e165736f6b4231db9fe482dc 2021-02-19 10:17:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4bbf213a4f5748322744939052a75684801d5fbf91d1711a95990b1f3163d2df 2021-02-19 10:16:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4bc2de28eb04119974649f084d8862889e881dd5cf52bb39b76d4cc26db00323 2021-02-19 10:16:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4bc3172377d59f0ffe00e8b2cd3251bead1889a3529713f13dec2caabf5a9913 2021-02-19 10:25:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4bc5e9a846b5e896056659d7c6b682dfe433ff37d0e71f81e7172d842eeabc02 2021-02-19 10:17:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4bcf5edc65264f6bfc68750db681d869c4d8e6f752bb7904344bcbae1708545c 2021-02-19 10:14:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4bd0e4fb135c0155d3e77e07709696739aa05263de0b41f14b11b121f873da49 2021-02-19 10:15:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4be11a08e27f55aa68fb62f5822c788d52acbb4877a21a60a402aa1d4e07c861 2021-02-19 10:18:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4be1ba6fa05d4590127300ea8adb52dccb2536b50b38731735710bb93c305661 2021-02-19 10:07:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4bee04c7a97dd6863dcc67cd907d8fb1ca2cef2afe8bceda942b481684c10d4f 2021-02-19 10:18:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4bf6b2ffb84dc445e71100d8cfad96046768857670a40d075a84b5c0c0287430 2021-02-19 10:15:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4bfd5b433d8a2df4df7c8a6d1f2dc62d00b15c832c66df48fc90f0b5aad5fd89 2021-02-19 10:14:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4bfef08e070cda9f46b8f29a035b3615f7e28f8877002e71992849c4fe58926e 2021-02-19 10:16:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c0154116af13171fca5564c1c87534e4855dc462a71c7a9d101ffb67cf0dfde 2021-02-19 10:14:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c05173c9fd228ee6fe0b990188cfa69d2e6d45e249f5f58dd8d9238e0ec613f 2021-02-19 10:18:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c09015fcaa06729a5af37bb0e9883ac4de4487a5c695ccfcaf8222ea9baacd5 2021-02-19 10:16:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c0e0ca11450bb4f056c484b2643943568005d5649c752622114d65af96f7977 2021-02-19 10:18:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c12dd561029d735378d5de8a6ffb74fe9821baeca3a091476b8d5ea5bc73cf9 2021-02-19 10:16:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c161fffc35d82bf3555714e332f4d205f6f5f1a40631a7e898037333e281477 2021-02-19 10:18:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c1c3dabba62be4a03228b396cc529c31a1ec05002fae3a18eaeb299b45634d5 2021-02-19 10:16:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c1cf37d6750e02241e9cb4ebeaf9d5124c725962901576883103f7fccf470bf 2021-02-19 10:17:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c1eadc4ce6c47f51d8f9b073f51dfa84b23fec57615bd3584d389e99ed721d3 2021-02-19 10:10:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c27f28e680d1126cc5839e558019e8bd953f5caccce389e1dab237097e65f0f 2021-02-19 10:15:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c348b282a2d6b3b6ffa49f1513bc2ee9430868a0560e5408d507e7892905c04 2021-02-19 10:16:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c35e3c92b35e3b23e14f4903b36c8d36bf1201381913faf86b055cd6d89376d 2021-02-19 10:23:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c3e99ae14309ecef9038e655717a932452cc22f0c020d813c3bbd2bc8f56555 2021-02-19 10:16:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c496ee1a73d83409590d2060bda78292cffa2b481ce8064ef835ef9ecc81cce 2021-02-19 10:17:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c4c06d1982d9d172bfae1f7fdbf247f3b7a539120ce0ad44e638c62e30005e9 2021-02-19 10:17:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c4de278cfde9fcb75b3f3124410119423b98b7b2b86dcd8c76276f9cee946ad 2021-02-19 10:18:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c51bdeaac01682eaf5c97fbf964c431768b2d98024ea774dd58d17c68d7390a 2021-02-19 10:18:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c5d6601b998013e2f2ad33260ec923565f31858701d4970cd9b70d8c9463236 2021-02-19 10:08:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c6013ede3c09e36d3955ed3772b05014d0f5f380b92216f452c0e53cb0ab9cc 2021-02-19 10:25:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c6dfeb087bccdbcffae6b36c002408f2167f83c307ef9eedcffeda0865a1f53 2021-02-19 10:21:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c77ad9d9debc0e6d4b89cb73040ef78f31308683caaabf5aff6bfc540844465 2021-02-19 10:17:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c78d6761eb60d1d2de1435d90d8bcda8f243bf0768323e439f838a12bbcdd7c 2021-02-19 10:15:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c869ef60c36ab13aaf00a74ee5d58abef756c2a441e0f59c10414ed403c6210 2021-02-19 10:16:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c8901d5f0be767883b776abe859483a36d3cae2af843b3ccc77fe112c85b19c 2021-02-19 10:18:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4c9e9cec98c4fae67a8dcfcdf72102c534b27edbd511e250eb6f1025576631b1 2021-02-19 10:08:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ca4701a08f5df394de6b6e855476262b6c98a230c9679e3eb72fbad632e91e3 2021-02-19 10:16:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ca4cdb74e7b4cd6620465e6d0c347424690eaa1b7c237986f7d60b1daa8c914 2021-02-19 10:16:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4cad63fd81800fdd3c9a12cd2c6c7b94bfb6c770a8519b529d7487254ea86244 2021-02-19 10:18:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4cadf39f39d40fd2be6c415d4ce854179b0367e21bcbb74044a1c7700dd33257 2021-02-19 10:14:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4cb3babdbda12b8bbe35420fdfe283bf62a8196429664e1985954187106220c8 2021-02-19 10:18:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4cd155f163e8712f78b8ab1b2c0b41b63ae2bf5b210212841bedba3694120478 2021-02-19 10:16:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4cd51a79c535ebd45b0d606e3e85a5c3e7be97b3b7daf4a40e1c0f36001a5e45 2021-02-19 10:17:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4cd86fb9c2baf0dc6bf7994c980ef44f9b1ed7b8ac01c1cffe499c640f56c522 2021-02-19 10:16:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4cda5509dbb43990c408ac00b91582e694112d1327f84827cd1cd1ad870eaac3 2021-02-19 10:14:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4cdbb854e30ab3bf0026b30fbdc0757f2ba60cd9755de1e684c124323cbc6331 2021-02-19 10:17:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4cdef59157c42fb1339b4930bba1dfae30aedd7579a87fa7836d16ad130cec6d 2021-02-19 10:16:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4cdfac011c4e7606a0333ae6faa636655a25216a2a21e22549b3c32b79670640 2021-02-19 10:18:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4cedfb32e1c7582e40e36541bf548f0ec47e02785f67738d6d2aee1d2b6d82e7 2021-02-19 10:11:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4cf140df60dcc4d6b82798b5c0a2f7e1d25b8abc8b1c5ee2ae2b164641157685 2021-02-19 10:17:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4cf522513819ef9fa73431fa13dd220100adf9bd7c9179ea84d670091060f8ed 2021-02-19 10:19:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4cf8ad6c499234209fbfb178fffba587ada9944e6ffb9ee222691a1e0c32ec07 2021-02-19 10:18:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4cfa856deb4631a7b12019820524120082759b8a6e5943b49284412e3ffee16b 2021-02-19 10:18:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4cffe1f206f3724f1ff00df8b0581c04a9cfedb3a074bab878c846f0d19ebe3c 2021-02-19 10:24:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d03e24ecb47ac13bea28c07be6aef6337f780f2083d77e3fed69adca64af2e7 2021-02-19 10:14:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d0a1e6ae39b230d6d77b932f056f98a788a65669e2b08bd719f57b3479a75b7 2021-02-19 10:15:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d22fdd93c689521b3d33fb33b900bb7486774788b624aa2f9e24ee50e37bd5c 2021-02-19 10:16:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d250336f0d5d481861fbc63146b29ce14e857ff75b9e634fa5110f101802701 2021-02-19 10:18:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d2c59ad4dd46c9c941b8529d97e29c989c0beb211411280e882c2d306084c8d 2021-02-19 10:18:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d31fa93369255f42d546fcf30aaa93a7177a8f27e968789511a2b59c6ad96a5 2021-02-19 10:15:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d3db0c2b9b6fb74df951c28b1549d975410ace3821b98e6f10bb0e5116839e0 2021-02-19 10:17:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d432f46f8b726f017750cdf8e851e41263e0cfeb0d67ba25fec8acf2b8e9df8 2021-02-19 10:16:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d4b3c0e11fe83021f3e9104801111a4dd69eb7abd80f681ae22adea2e265698 2021-02-19 10:14:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d581ce98f71ef7a303d15f42110614178dd6c75846fab936a654c6c91dfec2c 2021-02-19 10:08:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d5aa1495165bbf1dcb6f9bbbbaf46f766dd108ed5f5b83f8a6ac4d935340aec 2021-02-19 10:17:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d5d3e1dc550cc542b870f1821139fe2669195e7e013b1b7222cd3bc6969ddf6 2021-02-19 10:18:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d6094d8a0cf925d646d447e8482a2fb939896e982f3764621bfc5af5a098e1c 2021-02-19 10:19:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d61f7612692e0fc2c5e02a87f84b29b7cb6ce24b2aceb25ae2afbf6e25cd088 2021-02-19 10:17:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d68747f1c8b88e445be935dc3047c05cb78a1f073dcf9804b0f13911ea2fc05 2021-02-19 10:16:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d68cf495dde9457ef23e959664e5a28fd713b85f3399680fc7bb4af290f8769 2021-02-19 10:17:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d693869d35746ba821ed442b21a76814b157bfdaa0e113bc7adffcd406ce7c3 2021-02-19 10:16:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d6ac347e0917487245c6e486bd889491cbdbf7eb8bb02a7a01607a866d99245 2021-02-19 10:16:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d7238b991af5fd72d872907f6dadb987e5926461b3754f3a030070ef2f9306e 2021-02-19 10:16:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d766dab1ad907834d840b7263ae18f0f241617af5253986ac44d011a399a8bd 2021-02-19 10:17:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d76c24cc57d60e5342efd453ac8d42a5a590700addf7b09a755374da4180ac9 2021-02-19 10:18:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d77b3fd5c2af5f3b5daad78ba677235f89841c8ea5cfb627a7419e32865a97c 2021-02-19 10:14:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d7e01ad6120181ac4f6e50a4a0853aa56e1556054e02198b8a8356d653e2636 2021-02-19 10:07:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d7e38a29f506106e6430da5fa386d75991aab583d2b5dee427b2563bf94c17a 2021-02-19 10:16:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d81f3906390fa253f0a64e9a959aa086d719f4d53478a098dd62727139fbdfb 2021-02-19 10:22:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d8291cc7dd18ac0c32fb30c4283334fb9db7d8e087724ac702bb478fa2b8df9 2021-02-19 10:18:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d8acdc01237e0e58e5a8041c5a455f9295ed76005b531f907bb097c29d3df99 2021-02-19 10:18:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d9199b69da7306389b1e3d0fd46d87fa6bb0eaccd7cc48c81eebba3eca1321d 2021-02-19 10:15:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4d96019e552e1bc4d6342ce079efbf58c7c104c728e82b3a6a06d94d2ae86555 2021-02-19 10:18:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4da663bf1d35f41f78b62df5e87b91c456458265c528a48ec40d0d500b42ba5e 2021-02-19 10:09:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4da6d5848f0873c3c5571e70238b9de147afd975c5fcc5cc9b1727052bbb76bc 2021-02-19 10:18:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4da9e6b4a4c89e590a815e063d16446329242cfaf86f7a9b5b4303dfd8396040 2021-02-19 10:16:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4daf5a08efbeb26d881942f187a2c9186590dca377113475728eeefac96c6ecd 2021-02-19 10:18:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4dafafaa2d45b510bd62940d9dddf12ee4cf87d26286be0185c50fa4478dd5a6 2021-02-19 10:14:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4db063b76bd3141ab6156a52ec6488d15bb68409d92db1bb71c0abe95d747a7a 2021-02-19 10:16:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4db7c110340511df70894add16d882792b01c2f6ed6aa4bc59b1e3fb3a906fd2 2021-02-19 10:10:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4dbaab9a5fed33bafa42333deac17e4c8d5121c18e301947ec940d71b5a2ba4a 2021-02-19 10:15:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4dc2542dc4b7c10d1d1222618b64f74fcfb3ec3452b9b4c10104a908d2f7431f 2021-02-19 10:22:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4dc3f0939bc9a84ac5da58f0e4eb20a13701200475f08d30a0422cc602c6db2a 2021-02-19 10:15:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4dcaa9f5ed4c6c1170f488dab0f0a0ea1957f8ae8c23733e67e4ff31009097b7 2021-02-19 10:17:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ddb7099f9e0d5a6723b01cb3f624cde4d915748640e8881e8057a82944d3005 2021-02-19 10:15:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ddeecec2fee7031f8fc7d7b9f95a4a38432fef3f2e6ccb4f33eea11872be0f7 2021-02-19 10:17:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4de009c33c36ebbf6e849469059df6a84e5fd153a2d3f1232244d279ed7e9a31 2021-02-19 10:25:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4de33c0c607d70b2364929c6543125f03a33bb734046745125fb288a6f179772 2021-02-19 10:18:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4de38455011f4c19e0f624ab27997276ed35b710f880db54d285a2a23e8cb821 2021-02-19 10:14:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4de8b936a8841a0a7c521e425778cfc8055aa592e77b283382a484df341bcab1 2021-02-19 10:24:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4deb613650af530fa20da0f5711b045d5eeb8c44118c98d077bdb2089abd6b0f 2021-02-19 10:17:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4dee23df5a2f4b5df2e83e44379338a6d63cb22bfc7df2ee0cb38a15c34e8aaf 2021-02-19 10:16:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4def3152fdc5eeaf384a3ff71ca4b6a88ea238c1e4c027aeddfe01e63112d880 2021-02-19 10:19:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4dfc7a428003bc16a84fe31bfacd36b2f329309d5621669d4740e061477b6801 2021-02-19 10:15:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4e06b745de1d19a1b022fd5b6b4531bee4a773c3f1093e58b686ade2c53858d5 2021-02-19 10:17:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4e08b2dea35a2ccf38a0b4f495cd42145b51216ada3225cf3a1abe45af27c2da 2021-02-19 10:16:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4e1dbace88008c2fb196e27fc107bb358d26011e7228c8f483190578a3d4e1a0 2021-02-19 10:18:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4e283721debf71907a1844db403fa7285f6cc22741040a0bb8f3b24c512e20b0 2021-02-19 10:15:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4e2bc949fbc9dc3f621d6470cb911f396042ae823a1637426e12f133376d0f37 2021-02-19 10:22:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4e2f0ee1fb3649b01b5263a573a27f82162a62192da8cc7c2eed7257ccccf333 2021-02-19 10:18:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4e349309c8e85fa8fe61cb9e7e1f402c55f89fa5b991cb9b5983648ffe9c9221 2021-02-19 10:18:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4e4985955ac73710291aff782841175e2a12520019789b91e5b1dc57567505e8 2021-02-19 10:18:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4e51eac1c2fb4aae136b31dd57b84998726572d46841aab3a612c59ba47d3eb7 2021-02-19 10:16:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4e5898b291029c5f8e44a33a7d6270ebc2149b82119bce3ee9d8ccaefbeead20 2021-02-19 10:24:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4e66a3fb369e500d9f2da175fcf4527bf4ce5b6516a7949a5edf10e59de4cdab 2021-02-19 10:16:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4e67564a3424ab867b5b637cdf35d42519f9f9b133b7a7b42683f3239a2fe790 2021-02-19 10:16:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4e72c11d3ed0e370911ff899babfc41b885e57b46a4a8ae4f58173d7263417ce 2021-02-19 10:18:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4e7538772f3e28ec90e072ec91c2a32cc1d5e62a34757c2f9717eafaf791a05e 2021-02-19 10:15:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4e7cb6355610fe9a1131c56065fb0021493ac07508c18cabdc4f69b01ffed9df 2021-02-19 10:15:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4e88044fe6b33985e0ad0d4d13d1f285c15c3dbc0a0a68ec85618f6cbfc89ebe 2021-02-19 10:25:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4e8dfcb10b61a7332f723f937b58a0067343b41215215c2a68a9e7d14f4db3c3 2021-02-19 10:17:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4e90966966b5edfbae0260c7e477e898340a3a9a50a99c0b8458b531b0dcfefe 2021-02-19 10:17:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4e9628431f50fb25fc2e186d51226ea07a1d5fdb114e7d8d7c6a55fefb779257 2021-02-19 10:17:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ea2225d3f560e6050721d72f44089565761a277796ad027cf81d771f44dc28e 2021-02-19 10:16:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ea6bfa2e70eec2e5125648bf36aab33f4c797766bb5917c8c04c68ad625a4c7 2021-02-19 10:16:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4eab9cb1e8469cf67d79eec95e44021fdbf004ff60fb0486fd367319259b14fa 2021-02-19 10:16:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4eaece7d599d11347348655ce2476af2c9858dfe205eba46a213f9eaa150d062 2021-02-19 10:14:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4eb049037e2294895d41ca515bd9509fc5be39bf8d14cf9169d9c2c4cf5a16b1 2021-02-19 10:17:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4eb45e5798aa53064d06709eed3427021ccae1025806cb27d0482f2d20818fe2 2021-02-19 10:18:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4eba70d2d562bbbf7c582d3112f46c5a21a317540c085e97313c792de29395f1 2021-02-19 10:17:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ec31bba37e8b267c389bca874b21e8414477d30c4a401d75f8b5934fa66aabe 2021-02-19 10:17:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ecb2d8ffc0c762b30734d6405ef57e6005ee5dc110fa29d2bc72ef6b6ce54b8 2021-02-19 10:17:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4eccbbc4c53ace72957bc91166e3a241ff78bc7f4772c9b95965597e3469bbcc 2021-02-19 10:17:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ece0428e9c18630faad342369dd218cb4cdfd55ddda74450da1b1c1f5efaa25 2021-02-19 10:18:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ed1288fbd657fd60903332eb72330fd20c85bbb136b08ecb1729aa66ea00b13 2021-02-19 10:15:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ed4e7c807e5cb8a06741f056a950ad54dc371583f9226135f67ba511630295b 2021-02-19 10:07:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ee0eb7e40c852d56ce7445451a36b2fe71abf291664c8c65ab3558d02067459 2021-02-19 10:15:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ee6082a8c6855503bdd9cb383760c3ce4bd148bd6600c57b7cd6b49b8ac867c 2021-02-19 10:18:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ef07ef702121fec8f489289361ac4eee94937de4482ccbb3f5c3dc8e8af2432 2021-02-19 10:23:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ef2a5da40ada041ca04390bef62a6e404467c502483d06adb33b0a352527de1 2021-02-19 10:14:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ef37719e37c9620cf8b8ba10ab352fbfaf0ed038653acea36a0a2acdbffcd87 2021-02-19 10:15:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ef4575159ee82928ef3b4ac67f2f45956ed5b9c66b13d3deec76ebd165cb6cc 2021-02-19 10:18:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f004740a3650ad4796adbf14021286cd52abcf8c70c1db1b05d13e90f20c8f9 2021-02-19 10:17:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f014e1807f4d88337eea43215513b88014e8d7b78666df1dac1dd9fd7a6a7a4 2021-02-19 10:23:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f05aa355a8c567179d7492cd3b947b3d8f1ee011e847309d3c8301dc4790ef9 2021-02-19 10:15:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f05d0f9eb6e11494a809bfabcb46bc600c4086996bfda642d0e83d6f02ddeff 2021-02-19 10:15:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f0e7ed5070ac2df07ad1c63ef8346a759bc39171a9b5a5e7e64841f1ca1b40c 2021-02-19 10:14:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f0f080e0f27c9756b96258bcfe79d640815844143c4888d569e5765b5ee070f 2021-02-19 10:18:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f12f36787494136b9e723dc217d0b7f097029257d802559409028bdfeda7d97 2021-02-19 10:16:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f140f631e87bbea2b763c301b484df95ac7c60130551c50d27304857123eff9 2021-02-19 10:17:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f14555c685683208771f64cdb3d697e53149887e054bc5a8f466e03edcd8d7d 2021-02-19 10:14:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f16ada7c87f49a652c589169f7626662af8b4968ac55ee84416940455b72973 2021-02-19 10:16:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f1d019755e7cea11ea06da6a496baf76a55e52f8f872fbb8de297f3801eef4f 2021-02-19 10:17:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f1dab66049d41cb548b920621a1ef264382a96eeecf20ccf63c36904e3e13d7 2021-02-19 10:16:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f1e8629f7d7b5c4e1c249867b5b0c1adeafa8c827a0753df6bb6380beaba866 2021-02-19 10:16:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f2270cd4a52a916c01077fe54c4da8df82ed8e4f7b1574a33f4523b5faff95b 2021-02-19 10:21:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f291e268c586a2a89c7972c017b0dbd9787b646f06061f5fecf41074bc531a4 2021-02-19 10:17:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f33d65d31989404cce7bad90f4543ab68de26c222539c3cd4de0fb34190a420 2021-02-19 10:16:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f3794e418a9e2e2d196175e4a19e9d3633bd0c22d6fea67990552fb63f7c21b 2021-02-19 10:16:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f3ccc8bfa96bf716e98a9d818fe774846c0a9a3ff95571db3ba7e80d2a70ca4 2021-02-19 10:16:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f6ad7f396488de38315df6eff8e65f19d187c986ff9598a43cfc4a4de798f1e 2021-02-19 10:19:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f6d955102ba533f15a6e06e80ec696191c18a59aa78acdcda6321cd8a98b7a2 2021-02-19 10:14:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f73a7e02b3ba1b001e0b10d5157edf4ff5978a766e99ea212ed9dcebb78bc4c 2021-02-19 10:19:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f763b5ee2dc71e38afc8594c94ff0a3b93bd3e999e4684d1b68cddf72929682 2021-02-19 10:18:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f7c9b668979bae624e9bde8b080ec315dadcabfc966b2d02e93a72a2954dc2d 2021-02-19 10:14:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f8aaaa112302ac3cbbedb0c216424f8128c103c461f95614f4aaf4fb3d8a019 2021-02-19 10:14:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f96925c456aeb037b3882a2cb2ad5fac2090b5f024e423387f888229c0ac460 2021-02-19 10:16:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4f9d707d1c60decd922a92b4adb4e8ba9a444f2ec537b31934350705b6e86672 2021-02-19 10:14:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4fa7861d592facfbcc90d210b4aa3c30fd8bf46a2e703ff2a1194d761ecfbe08 2021-02-19 10:18:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4fa9e956b1feb3a2cd3d291c7a0f911a9be5848bf39c7d2a6c746b355bbb6c87 2021-02-19 10:16:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4fb3a89a999c09bd6d96ddc162a91cf6c5217fe653a8f13b9dd1b927637624db 2021-02-19 10:15:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4fb79d07647bf530bca17e26f4d79ec69eb172581b1a1f7522c9d81f0ae21e0d 2021-02-19 10:16:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4fc226b2d7cb055b7f910b755a740b1308280861326dc8b8b94eab706cf1d5cc 2021-02-19 10:17:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4fc3a1c036ffdd3cef43fb4d83e25d5412cc62095df6b25ad000cf3e1660e597 2021-02-19 10:25:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4fc572de7f0f8f2fcaab1bacdf4beab072f2b8588fd566a3acd6d68f9edfd22d 2021-02-19 10:24:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4fc7358077377aac6da0398f2700a9a3921e010189b7417d98e8db443dc10858 2021-02-19 10:17:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4fd3457fb38bb12d021f2c17a3a51bff2db24cdfd356d6d9bd6336ffebf0c29e 2021-02-19 10:18:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4fdda8a59676795b1ef4be8ea910df660ce18ba15f46d6faf1adbe4edf735511 2021-02-19 10:16:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4fe07124e030229255df168209612f6d646752d3c4bc80466569ddf6da0ad92e 2021-02-19 10:24:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4fe0ce91ecede2b0e33d45be149a8abf415cd9a7654edcc5ab8f949fd287b785 2021-02-19 10:15:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4fe7331e831871ea0dd3e498e81de0008d3a1e7093fa1e651dd0beaae401e7cd 2021-02-19 10:14:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4feacde8d3bb450f8b99d479f8f6ac9e3c5797fe9f79304d60e6db1ca5145206 2021-02-19 10:17:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4febc94217a3392dd17a8a252ebe804c9b67c03f6fd82bb9f0f2c937f84edf94 2021-02-19 10:14:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-4ffc53de012d25b50e53e4d0780401b763f1d39e0d37aeaa2e072ee5d1ac82ce 2021-02-19 10:17:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50058b226cbe6e8b673d3aeb2ce038e7b5ff43d0bea90465293571ffd8c93fa1 2021-02-19 10:15:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-501685d4b9932a7d135b35d69e90c633efa90578008a31b0ecaa60fd11584492 2021-02-19 10:16:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5020ee7b9a912171415116ff8ec2f44dc893f5411950f188a62e870e50bce80a 2021-02-19 10:16:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-502312e9e377b0e6b21abd887f9700600d670d89904d9956040a57979cff26cc 2021-02-19 10:17:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5028e40486972a3c35335272932f40272024da4194ac38f26090a682636d3289 2021-02-19 10:18:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-502a098d7fd6c981fe902cb8868031baff8fa1ebe535ca87bbc60d4f2123d2f0 2021-02-19 10:15:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-503069a05860d71b3f0180ccb29fa0905196a3254ceaa5b5d345bdbe362f5af6 2021-02-19 10:16:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-503283e0195879c7d386d9563bcefe59bc0e4248aa801743c94b8bc178bea907 2021-02-19 10:12:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-503ff48d9c7bc728efe172bab54fd95622fdb1ff18a32b75943456bffb4319c7 2021-02-19 10:11:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5046844e7050e6dd733f3d082f7c550dc6571c8cd07ce55cd3f9f091981e6f77 2021-02-19 10:11:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5047ae32178b554adacb7617d9e48e8654788719b46a879335b99193fbfc492c 2021-02-19 10:17:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-504c4be455637eabe647a6302b4a8e26c75ca8a1535fad86186ac0c0552e1eac 2021-02-19 10:15:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5050109dc7244c9e7ed123da75177bf0d6a81ab99bf18485b562e09d5e2adbfc 2021-02-19 10:16:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5050892bc28cdb290535311ff16ec1e2913ab1ec225ed073ae8cd46beeda63bf 2021-02-19 10:17:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50530e01ca24647808999d2183220409b71f7028ae2860fb959121053d44704a 2021-02-19 10:17:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5053f27d073ec7b68b9234ee0fc2255022b2db1286668e6d2116a22bd977c7f9 2021-02-19 10:17:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-505861aae34bbbf54ebeb38f8dce5c23aa42949f6c62a0e93d32eaf954eed9a3 2021-02-19 10:07:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50589705ca53ac62d0c9523392a1dbe7118d094ab0cf50cca2cf979606ae4045 2021-02-19 10:24:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-505f116d393765605f1222eddf3461c16334e5ff943eafb5a801b29058b36b2b 2021-02-19 10:15:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-506124eeccf04c67cad3904c4f226d65d79bac7bf3e3292d24cf489a313fea69 2021-02-19 10:14:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50648cd296f3b97057a5d6f3d92a3ec800e347bf999b359a17c619c73b3e3cbe 2021-02-19 10:15:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-506cb98e01dd1a3e4d9de261ad536748495e2eecdad41c88942728c6a6e80dc8 2021-02-19 10:18:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50788787378cf126cdfd3d8a70ceff31be939f270d203cf10ad88d03fe08659a 2021-02-19 10:21:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-507c994b020dee3d42ef36048e0df926ad24e40d36e55bc384068f9abd466019 2021-02-19 10:19:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50807ba95742d003a4da2f842957b4c93e2b3176b4b388ce8081376f531cdb5c 2021-02-19 10:24:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50867b661ca5a603071ced69bdef1b678f9496dcba0da847030a0259ec3afb3d 2021-02-19 10:16:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50873aa62a79936c86ce40aedb93f0664f0fc342fd74c4251445ac08970a5a52 2021-02-19 10:15:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5087efe39b1ecddfdc712dde9d6c41dd0e3fee516d28f4c0e21b60909807cc68 2021-02-19 10:17:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-508cd03d23c9abe72cd636fcc3bb79434a20f928a5ce527cd5844012a27c68e0 2021-02-19 10:19:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5093075e74d4d26728038d01cbb76e2d3b49e2d856583213f2d8797117734eaa 2021-02-19 10:15:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-509b05b7fabcb62da2d45b297f5a48e8396fff9344af411585337a94f9cdb8b0 2021-02-19 10:17:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50a9aac1108afb62a16411b61d0d667d245bbe10d6a9aadea8226dbd87d2ba7c 2021-02-19 10:19:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50bb5bc1e86fab6f56e6eb63c61c69a8d7a5e1d1d8cde978381d5924fd64bdac 2021-02-19 10:15:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50bb98d13a68afd6cf17ed65c1aaa3c0e924609fcb783be681a19ee0e6c02b13 2021-02-19 10:17:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50be3651a92b4c8739139f43ede075a6a3407ab6611bc3dcb605ca41ce331a9e 2021-02-19 10:15:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50c2842f096704a0e796e404aa62aaa1564ad182baaf5315513cc04d59ba5b78 2021-02-19 10:26:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50c54c8af6185d4c1a14ba1fe12d46f4f563f1645143bbfec543c22acbe5fe84 2021-02-19 10:19:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50cc1f8b9a4c733a2a355a8ed5ef941be3fc968570be49806a7d1837eed0948d 2021-02-19 10:18:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50d31cce7cefe8f01dabcededd1df3e72a389a13de7da5a60c5dff841b0141c3 2021-02-19 10:17:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50d6e592e490f054d844e2c72a65eb30087b595bbd490b2a9ba0f00763f37cda 2021-02-19 10:17:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50d7ada30b7bcbe7b6ec2e3e0c03f0d520490de1c38c396821c36d7c7ba407ea 2021-02-19 10:16:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50d92b1e7b5d51a6162e4907e4818f59aee5de3bc41818bf1ab0e2ffe78173bc 2021-02-19 10:17:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50e70f22acc1c7db02923714788ca706b321eb7d3614219df570c009a02635f6 2021-02-19 10:18:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50ea5d7a3b3875dff2edfa5e9241d2956d4605a81c70e8afedc15bee7e5936f8 2021-02-19 10:19:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50eb88cfd362af3a2eaaed4ec254099f6611ce0143196c4c4406616710601059 2021-02-19 10:16:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50ef0740e101a7c141d9e0436d3117c61f1328759abaa488e5c20f2bcc10dd8f 2021-02-19 10:18:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50f6e0e59eb32b5921833bba58ceab62239cc6abc2db788ad373d5553c247936 2021-02-19 10:18:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-50fe90b9e502313701ce0e51a3ab856254af2e8c337824e70723f857f06349f4 2021-02-19 10:16:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5103d8076b11ca4701d9d6a9c27269890335d86e8abf637bdad7bf668033d544 2021-02-19 10:18:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5105ec95431c9822527a2c89d6d6839741dc7cb64cba13b591838c323ec484ba 2021-02-19 10:16:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-512414e936cbb1a11b2406e90ff81fbd3aeda93389ccc5dbd754e89bc9fefac7 2021-02-19 10:18:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5124dfb504eafb803b860c21e02de4c9c6a86e194f1d354d5ec507fe3436644f 2021-02-19 10:23:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51326c3dbb173434c296660d0ce38513778604870f1622e52b06fa9ee824e44b 2021-02-19 10:26:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5132e752e64517d2a172dc7c855b87a0aeb863f95e4def15e8b6d82475a7ebef 2021-02-19 10:17:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5134f4bfc5d1db8087859d8e82491065277eebe5f21da5e852bea718d7f54f8f 2021-02-19 10:17:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51375b78982d870a40ab65e682d2f6fd365984df92db6c2a04a05f6bd97b2ca1 2021-02-19 10:15:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5141d9d0c01f5b965fa50df0bde2ad1c66d75947f87381f2b875be7fa0f67ffc 2021-02-19 10:17:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5146ccaee6da47e02e1ed439ac22c0ea930b9dd2a2f5be620aff325ac5529bb7 2021-02-19 10:17:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5148798f0fcd9431dccf07efe04fd0076c7a5506f1afbc96a0f3c0ed998311e1 2021-02-19 10:14:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51733958a50255724e0d60f05b63ed46a136802a35bfc94febb194202c286945 2021-02-19 10:15:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-517574ca3d815b909b50e5c76654656daaa4a7e7b4f11a747a1d0fe15d3aedb9 2021-02-19 10:16:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-517cb93345a8e426396075a06bc23e8cea4763904d0c85c66dccb95a81cc4709 2021-02-19 10:18:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-517d3ca1cfdd4d6ba038d1610c5895018eb9f5bb575aa4e1f3ed3d82c7c14898 2021-02-19 10:18:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5181fa04e4b12b6e4339b91f004451ae915a23181412dfd193118a0efe3d5377 2021-02-19 10:04:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5185b560ec4622cd7ea3c121fce33ac5239faa3bd4ea605d415f20df748516d4 2021-02-19 10:24:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5185d6bcd9e9b3a30fa4abf19898e67d5cde23373dd2906c29338323658901c4 2021-02-19 10:18:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-518c2465a5d4baadcbe3b0e502f0b9cbd248586ea9df11da2334b34a49012c6b 2021-02-19 10:23:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-518c66b2ab5e966da301da40880bed3bce7027d01d9af265424350de1f10e92b 2021-02-19 10:15:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5197d275c60468c910ff517408e2b56418f9c6172a9760a49786c4cd30dd5175 2021-02-19 10:17:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51999c1b2fc0c9bddd2e3d6183a12f84fc2930b2364f5b3d85f43d85abc9e942 2021-02-19 10:17:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-519a6b791e778b98552823dc9ea50d8ed059b69d9a3f8f218289464b6f10098c 2021-02-19 10:17:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-519ab7f44956bc8584633d8b6076f8aaa5f2a0d768201c8e2e57c54505d5716d 2021-02-19 10:17:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-519bd5b8a97c24218fa852b295787bb6ea5ded7a3334f2b1ace7f0597e616f61 2021-02-19 10:14:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51a93847ea41a135d4f2ac5141ddce8d9eceb27c953b1a8d05485738cf9fddf4 2021-02-19 10:25:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51adde0dcdad775093c2af3b91559156d8add5145af93f43f21a3b3e9a539f42 2021-02-19 10:16:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51b04f9b4374d2c8c184d4eb5c79769361b5255d02d2526c8f36fd04498821a1 2021-02-19 10:25:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51b338824324193917b8387cfc9f55768f20ac75290c6bccf0e4483b63c6bcb8 2021-02-19 10:15:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51b93dd2e0e3e0b0d811ba2b312b9dcf3e65a4141b4cf521dd7f32194133a9ad 2021-02-19 10:14:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51bc600f5146aafcaba69cd51790fc1e45b3c059b1b08b651690d0a4298424c8 2021-02-19 10:22:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51c16cf6c6e67435fbecf15938e7f3fe2b68b7b2d82d38c9a96112e5a0d57355 2021-02-19 10:17:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51c911c6303e117a5bf07988a8936b17e3191a28a4199448bae78dcc2eb7ee89 2021-02-19 10:16:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51cf0a9305047f654c98fd730a90fc70498e422bc0142225f1f0735ec33e0579 2021-02-19 10:19:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51cf4757a192f1a5228589f6c467aec69b53d7ec32da0b9843ef84ac79ebddc6 2021-02-19 10:17:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51d08ffa5742d51cdbbded55b2fea56646135f0ee717bf22bd690e6de0e2268f 2021-02-19 10:18:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51dd731370fa21686eee68e975e6b5e8aef9ce611c0e9e2c2dfcf757a69e2b9a 2021-02-19 10:26:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51ddc4705065967ae73a150a95d423a5e658c4b3a35271e3e17c4b16f47bc39d 2021-02-19 10:14:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51e59444b243a0d63f6b75dd9e52e6fae6f918f3136daaed166e3d1f365fe459 2021-02-19 10:18:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51e9fc95a6e8b0241111c4521713048c6d783ba0401f8dfe23f41a62ba232d2a 2021-02-19 10:25:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51ebe60a454873a56828bb7808f6a91c133f93733200b8245de8e99bb91d176e 2021-02-19 10:17:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51ede095c80af6ed0523c7306d210743ab1ca79f444b16c8d5ddb0b691959f37 2021-02-19 10:16:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51f7a46e363855fd07c1f7d0783405f3234e6d6aa66e0f20ce746de66239dd0f 2021-02-19 10:15:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51ff500d5b1192e57fbafa18a6f5c4da2c479b45f1db30bd1b215b6737da9137 2021-02-19 10:17:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-51ff84ceaf8bf35b7119efdfec9aeab687444b43c89c4561f99c6a3fda815b33 2021-02-19 10:14:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5203e3c567673e4c139f07d7eb8d25c6dcdf3e0ff613b9239ef32a9e411ee527 2021-02-19 10:16:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-520956d36ef1545797de5aedf5210b5204c4df386c91fdf3584118f9b729d940 2021-02-19 10:16:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-520f934ba31a883fffb1323465fe2275962d86784f07f695fb98cf62f793226a 2021-02-19 10:16:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5211c182ce38371c7a0d4588ce2e1aaf062e08681c17b757a71579d2671f1451 2021-02-19 10:03:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5211d07fe4e6a785c6bc103695ca00eb674495bed5c68895293f64f9010604d7 2021-02-19 10:19:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5216b1fa423a8f5a3c217fde534580a3ca08eae385ff815e4c04bd3a3f4ca9ea 2021-02-19 10:18:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5241f830947e6fa042679191f572cd8225a01aca7ce347858596d0b42c995f14 2021-02-19 10:24:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-524b82012b322ce568568b32c93979ec683b0b6f91bd94126016e15634d13053 2021-02-19 10:17:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-524c30a8934446a31a70cc5d7c5ec6324dcf62225baa7615bb32ab0a53aea0d1 2021-02-19 10:18:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5251279507a5ea386d51a1fe3de36dbe641ba441a49642986725678d5c990ce8 2021-02-19 10:18:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-526699571e424d5996761393ee2b27b9b8be50d21653bd40fe518adce58945fb 2021-02-19 10:15:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5266fec6b4a0dd676afe8cb7a56e12a127182bccacc4574729e349c4eea1e4c2 2021-02-19 10:24:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5272c4bf3eeeeee106f4881fc98a2c84bbb0a47157d874a48738f9e445be512f 2021-02-19 10:16:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5278417b7b699ccadebbdc1b6140c2aa2524c39f52b87946aba63977124c80a8 2021-02-19 10:16:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5281f320625655a7b8dabba47b9c40f54f800521c4868afe03b36cba6be20581 2021-02-19 10:18:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-528a81d9a27191be9279422a7d8e8b36a766cd0cc6c7f0734b1e21c181cf618c 2021-02-19 10:18:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-528e1860dfb6b3e0e4658567bbbd6b39128be9b16f4e45a90832d09012dc80bf 2021-02-19 10:18:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-528f73ba1c5696c7e6769dcd7d4da4bf8f9deea1577af7274a7c5510e9102858 2021-02-19 10:15:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-528fd45ee335ee8e412348026e50cd3b0cb0357cbfdf79fd640ed411aee7297f 2021-02-19 10:21:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5290e74028ad32600f3036b78be0089085b8d64250d9130d962e6f17dca5b276 2021-02-19 10:18:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5293f330b30a18347f30e55ea95f01c488e9464c0f0b6ed7d51a11610b76e6de 2021-02-19 10:17:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-52a58a3b6f857165267a661cc94443779b286e0a6615e91b84dd163319b1912b 2021-02-19 10:16:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-52ac6d5b75bfca58368b9946cb4818fc49a7a07f7a675e4c94f390e96f882742 2021-02-19 10:18:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-52ac980f5d279079cd98c724e17ec1b5bd76ed0e5a13a2c549bda98feedae041 2021-02-19 10:16:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-52b7def8b11f2cbeae410884245a8ed9376ad64f46f1f2d844f5d6451176bc6c 2021-02-19 10:17:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-52b987259c66eb2a470a848c478345d6108b0fcccf8ca724b62b90405e4b264d 2021-02-19 10:18:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-52bccc1fe102b87cdddd2a5c8637d0352a11319ab4aa226939d4e64da6ac4b41 2021-02-19 10:15:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-52c083b22bf1620408cfdf4c4518091f096ccaf7404c36d9d466ae79baa7337f 2021-02-19 10:16:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-52c9764376bc4f1d8b56b7e7a1b771484804e33fed6d3db5ead19c697cacc0bf 2021-02-19 10:25:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-52caba9538758c413e3c9a081d316765f998c47cfa085d6d6a0b53fb9ea90ff9 2021-02-19 10:18:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-52d52704ff035135dd28d1c346e6e8e1cbf8d03c35a5df397ff1f77371fe4d2f 2021-02-19 10:15:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-52d561b16d37b9ad746daf19e6859d058a83490a4b508fcccb9a44cdf32f58d2 2021-02-19 10:21:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-52d591f734a5fc597d536c3c6de17c1aaa754393f4f66cc6da82c372cd7cb6d2 2021-02-19 10:15:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-52e08d6ade5dd7b8dcd02c3a1d9359f5867ae392026593f1ff4c71ceef9b1e78 2021-02-19 10:18:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-52e0b498fda17a840e4650bcd1233947a9aadd6a1fa2feac4d8dd9c03e9e8ed5 2021-02-19 10:17:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-52e108c04ec0ce7d9f0b327803dcd9ed917659e7b9f7facfed65638b688c322c 2021-02-19 10:16:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-52e1440c0d61c6bc02c991e0ce65ba681194ab21c894781c25052be05cd2ce51 2021-02-19 10:18:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-52f14fb9b6162b2eddd41b31dfd098115cb534885b49732b2c7eb3f6424fba90 2021-02-19 10:15:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5301b3b0ae4f2e1cd423b1cb2a1bacbc13789059c7451ad82e976e125fa6e18a 2021-02-19 10:15:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-530313ee14864a4d19b96a63a41e241c9a88bed49baf6c8588882a12767fb46e 2021-02-19 10:08:18 ....A 340312 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5305ab85db958bdafd750d31e2ca46fe45d319372435c2142f9f97ceeba459d0 2021-02-19 10:18:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-530c77de2707fce0184eda1de0f8cf6a5945d0c8af395271e27a4e83ae18d134 2021-02-19 10:14:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-530dfd17dae55a0e17a8ffbddf03c524de67fbde228e188439596fd229f1a6ae 2021-02-19 10:16:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-530e131450fcc6c6c6c4c0b0691c14caa4739ad449b58c5f951fae7ed87fa369 2021-02-19 10:14:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5311a114bb5624807cb3c32aff9fbe18cf72ac6fdf3bf981312727ccda562e96 2021-02-19 10:16:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5311ea34dced531dc1191e82b06ea8a6941a0b026f1152c16aaa11d9ade3372b 2021-02-19 10:15:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-531c1629e4c6754a4f63bc5819face855c5cc74db3c077a7739a22b9698318e6 2021-02-19 10:15:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-531f5a7a206cec881ce2c738b0e68da3efafad530ece9eb4f0c8be77af5e58b3 2021-02-19 10:16:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5333ffe772e478814ce8cbaae73cf4ff2ba451ee880c2c7840abad7362efc5f5 2021-02-19 10:24:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5337ced0ecf4650e36a258153a7990536b27c4b7b8c55778e08e769a724c8e4c 2021-02-19 10:18:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5338995d2e9bef07570fb9ff164fdccf51edd1b75a33e7649a85b1945b60af51 2021-02-19 10:17:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-533cec1fe0f1082bce8e66d832c6dd7bd59443231529940b4df28f404cab6b36 2021-02-19 10:16:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-534008652e2309398c10d0a9e998d7e14159e54f4468f5228a6d51a61b6a1e96 2021-02-19 10:18:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5342f8eddda4b3861606096078f608aa693c2e98d159e69d91ae808ff89e5448 2021-02-19 10:18:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5344f11ecc4052901c7c8724578095669805959cf423e22727ac84128bcb244d 2021-02-19 10:18:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-534790c3603c348bf724c8bbe7c0cbe75eb2eac526d33409c76312bdd559fa25 2021-02-19 10:15:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-534d8798a44c37fcb7c7a44fd97762e7bb59c9bd1fceffbd0205e66874582112 2021-02-19 10:16:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5354bc78c0820a6730fe964647dd6efdfbc07b8828766d0edca28acfca7991b5 2021-02-19 10:24:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-535993dec2127d7deb5128307f9207b71b24570268519bf75af58bc1a14b6409 2021-02-19 10:17:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-537bf70bad451cce5d18beff5fcffc097869e0de92355e3c4f0c1b845d42617f 2021-02-19 10:07:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-537e5d6b76edcca0e90050ccde49ba2b57630efeea5b2cc97a24b356dd8eedbf 2021-02-19 10:11:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-53824a1083b440d45b547cbbf47230c708e801e068994fb12b92ef461fd7198d 2021-02-19 10:18:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-53880d8a87447aa3d34265ed916d13160dfcdf262c79fc5d7e7780813dcb81cd 2021-02-19 10:14:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-538d981c4d7d925e4f4bce360c4f4f05faba00589d81ce7d309fad19c0247645 2021-02-19 10:17:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5390100ac6ea14486d8c835126d3450a8360beaf553ad3a442cb44b7137e6556 2021-02-19 10:18:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-53a256e2ea8b116c3e94a19c6c3f47fcc97a53e4719c2ba3231045902ec7ba4a 2021-02-19 10:17:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-53a4df7ab47aaf3106d8edca870535c2c76e30244a963b53ce6f34ad102f5e6d 2021-02-19 10:17:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-53a5555828beccd7a822f9720eaae4748704a85931dfd4aa76f1d17c45f396c9 2021-02-19 10:14:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-53a7e6a43b3f9462141e1e2b190040db035796dcd961e2b2f484150c0eb709f2 2021-02-19 10:17:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-53ac7ede94ff692b963dc765db373e66c5f5502c451e1359770f38803603d019 2021-02-19 10:10:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-53ac9f941306414303e1d0ce1bb3fd6be4bef328952f5e159d95a5505c39f528 2021-02-19 10:16:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-53b77aa49ad356145f10fbd5d00afe2f42d93b55fd4da51e41d4698d716a8933 2021-02-19 10:25:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-53bab5ba9ba8e9b6984fc324c219232467d489c76529fa2f14b28f7b167417b3 2021-02-19 10:02:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-53bcc1a2e6aaf635dc5c7b00b3a771915023b55414b3ee5f0db34e013dd36df9 2021-02-19 10:08:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-53c4ba9434c3b3e928ee308694a8383fdc6aae88eab9876d5956786490e8e76c 2021-02-19 10:18:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-53c6f0bedf1ef8796b9c8d95a777c4ca8d9ae934f2b784b40177cfa3e0f65ee3 2021-02-19 10:16:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-53cbbdfe5a9ac5c915ab1dfbd6a04338184d8f4e502d428d4eedf3a74f3bcd4d 2021-02-19 10:02:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-53d2ee0ee47a54094fd6e97dd99b517640cffa29e47ef155e892c5705d019ecb 2021-02-19 10:18:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-53dd8c8e304a029a215f92e5f53a3dd4225f2afddcee14d61fc127b13017d53e 2021-02-19 10:17:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-53ddba3eb66884015228b4ee912c1fb84ebec471eb26f9c09f7ad1ef26e4ac78 2021-02-19 10:16:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-53e7b9a3eeb8aefcb334185bd2660a7ea9b4b02ab45163c2a8284d4475bd5498 2021-02-19 10:16:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-53e8774bdbfc4ea175e325137ab0ca819612bd7b27fff3fa3936ee6be2757af4 2021-02-19 10:16:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-53ec53977a75ce4e640fa6aff41f56817f6f7ad84bbf591a4a98feef3988df6a 2021-02-19 10:24:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-540fe8b9b838d8db9d45a001f80a7da4b4234eeb86c70b3b86e338a7bcdbc6f0 2021-02-19 10:16:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-541852029efc1b7106880f826c55d09a7be451402f5eea2acd90eac1028ead99 2021-02-19 10:24:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-541b373065eec60909e4defdf594f615686d8978bc05b2eb3dc3faafeb262d41 2021-02-19 10:17:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-541d8cea02fd6f046ea128179843316ba67a83e6df09d4f01a7446fda940673e 2021-02-19 10:17:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5420d176bf910ee74758f8493d2c0f22158ea4c22036b22611c09d0486bd84e3 2021-02-19 10:16:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-542a96e114241cd2e2b8736d03aaa32cdc30385402c3fb053df4f578b8a54c4e 2021-02-19 10:16:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-543142ace5b617746dda6306b2df7b2887923185e18336921d1f865e24e02a77 2021-02-19 10:16:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5436a31cc2f396d8825fa9c4a75707a5d893b5af47bbb8ffc3acdd7a24a62c4d 2021-02-19 10:18:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-543ce4bae8c6e31ae2ed9a7f377161344f33ef1ffeb386d16f5b1d99e857252a 2021-02-19 10:15:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5449498da12fe2e203cb8653512d6cabd12acbf334b22d705a76e4931bc7d0e4 2021-02-19 10:18:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5452119b2a9eab3cdc905e9fec9cd9574384232f776631c2692e0bc00832cbd9 2021-02-19 10:15:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-54572610d24dc631703785d8105dd74718c084663895e0aed15246c6cb9ea344 2021-02-19 10:15:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-545d69b49dc97a4e03f56473904c7fbdfbb36cbe5c2d07a12390b72080973cd8 2021-02-19 10:16:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-54653493f7c6e9d51fc051d502c8510edf15d94f554b3859cea6c8e9746e5eef 2021-02-19 10:16:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5467ea2135779d1ff551f3d5770bc79227774756d8b85362034b591c4c2b4654 2021-02-19 10:15:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-547c14dfc016432374e76037d6998b0f910e2e79184f29af0867aa6d80141945 2021-02-19 10:17:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5483e2b84a279555ced2b3c95049f54b3813a2f6579a9aa1783ad5dcbc09036c 2021-02-19 10:18:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-548d280ac94977d31ec57765f928c45c4982b98b01bdbabc132ef1c935a1505e 2021-02-19 10:17:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-54914cfb486e3f7a41836ed2848a78bbc64a741185a141a489f5028be0c289d7 2021-02-19 10:18:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5496dcf1098315db5e91c758cb552fafba4729085a8269d70cf10e6bb16bf2c9 2021-02-19 10:17:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5498e3dd013cbea27098552dcfc97ab8fc012a4504168e48193f9bd601e1e125 2021-02-19 10:17:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-549f3428b80b02ff730ce5a407ee3c084b7aedd0b94a4b4b898c5c6873fca1cb 2021-02-19 10:21:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-54a67c27e046d32f3d0ff04692069fa602f0175e66c24bc35a7a177f5de2279c 2021-02-19 10:13:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-54ade72c6e227d3cc4b3a9bfea179b91c6152a6a282b4cf456d1c197f63992ce 2021-02-19 10:17:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-54b06a8e739de13d27640d8604ecc2cf476892b3706cc1beb445e13af10750f7 2021-02-19 10:16:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-54b89a65ef8faccc8ef48b99a5052f47de27e503677fc5e17ceda311afab460f 2021-02-19 10:17:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-54bea6e94d330b2366178b24ed96697f56f46def5b7362c538af0bf4b11b7fa2 2021-02-19 10:15:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-54c08a88ca3ef527f995e33f0b84378d93d40b0910c434298e4cfd1a81ed2a29 2021-02-19 10:18:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-54c0e85265b5421807acbb95c4d1b03f7c7d152fe02260a2d7b8420934534d5e 2021-02-19 10:17:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-54c2b91639839f334e9bf936265091cad716cbac52da55bfb9c0244b88f6170f 2021-02-19 10:23:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-54c4fcd39f5b5b044497df5de0d99e957eb62a588096e7e861d2e117cba8dd0b 2021-02-19 10:18:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-54cfc540b5492c37fda7808300c93d1d3082e4be4b7c8db441d9e4e6d59512d1 2021-02-19 10:18:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-54e6c67df749413446d6f7594c9411a624325e5233af8fefa6c836016529c46c 2021-02-19 10:15:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-54f36b4c2f28a3a783c30ca8c5b100005dd9a46e051308d41c1216b61a74c30d 2021-02-19 10:21:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-54f6b976d4931992fbcfebd63c332223249ec8afbf14d1e806b458a67931caa1 2021-02-19 10:15:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-54f8977834d3c5a830a531bd353dded471b30ef2b8f7b16a96f276d3b7eda115 2021-02-19 10:18:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5504c8102bd9f2b4b851556d3eada42e319fd5622e43186c81acbcc19de88a03 2021-02-19 10:15:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5506c299b45515f50d5cf5c6961f569745efe54ddf24e8d4a9b083a942640a83 2021-02-19 10:23:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-550a05f4ebd5f48e6add20e7145120d4f156ec50b1157b76db1ba201ec3145f1 2021-02-19 10:18:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-550bb0978076e94a012fb5bb192c3e67664013e6ae264b7e16cc9f166aaa7f22 2021-02-19 10:16:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-550c8828836e8c9fa49fedc4e4836974415018b1d0b3578b3bb38d67032e0951 2021-02-19 10:15:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5514223b01299d96224a4872d57e82bd6f7a771f07597ae353261e50ef733360 2021-02-19 10:18:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-551a81306f0fbd4ba93171978faac3b0daf968981a344a3f7cb1a78ee582c2e1 2021-02-19 10:09:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-552aa8d5aa207373d9792fa11da41069a457482c79111f397eb8445320b918dc 2021-02-19 10:18:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-552c5db6451aa598782b91869cc28b0bfbfc4a44e329bb13633a0f3bdfe3547f 2021-02-19 10:15:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-55316052cc1d353b13518016c9a9ef53dbfd6289f85c51355cddb6f6aebb7ea4 2021-02-19 10:02:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-554a26c806e323c22f1803670e061fa2e66fd0cceb2a97500b76edaaae47acf3 2021-02-19 10:17:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-554a36cc3c7e021a4f2fde5f4d96791dd9f84e8548c67bd4835a97a082e94b62 2021-02-19 10:18:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-55506e982b677e4bfa5351a7d8d88e12b162e0d1b1cd26f776100afa1c8c8cb0 2021-02-19 10:15:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-55523c08e584e7e0a5e8b03adf4281207b629429e8e71b6b8a592ce5611f5581 2021-02-19 10:14:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-555fa6f5f6d81b7f90308989266611887d8383ef00ecbcf59000f93e00b4a920 2021-02-19 10:16:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-55760f6b99c0d506bd71913afa49c1dcb3117872085e746df01a8f19399d1f67 2021-02-19 10:16:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-55799b888a9bb03427e322d922e925593518c0b4a8a98ca22524aa625a10530b 2021-02-19 10:17:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-557a8d5e8f0cbda3c7d6a341cf0cad60594f59d5efa8a1bf4cc5871c13e5f73f 2021-02-19 10:16:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-558982ed1916ddc0fbcfab9a5590bbce657a3f2392e0c3f87d9ec94c2c930f62 2021-02-19 10:22:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-559362c829df9faf74fadb421aab8ab6aeae951842e62337645374ef962b896d 2021-02-19 10:15:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-559551f0a037e4b4882574147f1639bf7e53363f26611ea28d729ebbbf200a7a 2021-02-19 10:16:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-55a36a79a604e1236a39b38d4647e01682c2d0c3709bd2694982fbb8ba601c61 2021-02-19 10:15:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-55b30b5ad9f00b0c1fa7f9e462d09407cbc314521b29a50edea49895027a4629 2021-02-19 10:07:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-55cd9a63ac39146ec39089fb16e90a6ceabc2d34ad83e65fa7a20fbf7e9d81ab 2021-02-19 10:18:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-55d0defbc0f55c0f79888af4bc43aa04bc2e99fe2dddcdaa932da562c150011b 2021-02-19 10:24:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-55d2d60a89a865769ec01a1cc8cf2675d1ae2841eaedbf3cfca9c23d229ce673 2021-02-19 10:15:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-55e27797cda9e988d75a44470b55fe0cb36c5bd58e555f09f4ef7bc62d861086 2021-02-19 10:10:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-55e49b7d3fab3e6b97e7481a4204cd6cc2d267c20d1ff6722d3b848a8bd4d52b 2021-02-19 10:18:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-55f2b6be35cfd547d8d7a3ba07619b7a8bcbdc8b0beac06247e1d4a2e3e74f89 2021-02-19 10:15:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-55f821813361778974d567eed2d628d5a8628d7acffa0abc0badcbc6ae494dc0 2021-02-19 10:13:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-55ffaf2f2f9d7481a67cacaf35819efb6ceb58b0434c6a0559a033e8b6a2dd9b 2021-02-19 10:18:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5605727b07ae27fe5aa2f1ddb3e29d66962c554551854a2280601d645ae10c5f 2021-02-19 10:16:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-56107af0283ecb7b5e691163addb0576b07cafa7d5be16d2138c86d3ff10fbb2 2021-02-19 10:18:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5638467da35f242b4335919c5bfd271af89e5a52d6b47c9916670313aaa0969b 2021-02-19 10:16:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-563d2e87bbbfae3457a7fd0178ff1c8aed3d9041fd7af5d7470356bd2c44f8fe 2021-02-19 10:16:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-564385f3670297de056bb4062d34eb89378e2aeec339a9b33a70ccc5b584732c 2021-02-19 10:19:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-56500b5c14b10ae21a047bda2528f19eefad78db3e64584c846739c5fc22f6e3 2021-02-19 10:14:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-565613b93d5a61359f955a9fdde4220bdd74d3e55aa1a9ea1d67f430ee36ba0f 2021-02-19 10:18:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-565ae05ddde938f2ee494f95865934af2b3efc707f57616001e115dc71b5354d 2021-02-19 10:17:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5664908e068667a971f9a8cd753f019852020703003b1719591ea9014b855714 2021-02-19 10:15:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-566cff064508cdd1e9818f862e52edcef91dc3718349ed70366651debaee2d26 2021-02-19 10:16:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-56741f4d22f7bd74e5f94d872cc7bda665205ddc59e4ef1901dc6215d84e41c1 2021-02-19 10:17:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-567ea8fab1e803ef9db3def2845d1543fc7db593c12bbd067823a4e315df2b28 2021-02-19 10:17:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5683bd7d41c4c2a1f69daea9f564e87599f2561837b90d2fecaa7adcfcd13187 2021-02-19 10:13:46 ....A 356696 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5685e5a2e2c321f86dd48148498867bb13014b2e772c864841b3c0fbbe2a4f79 2021-02-19 10:24:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5686f68c241ca373d0e058b8310d8e5d7fffd754de4899230c0421f8f7314927 2021-02-19 10:25:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-568a4b97322c0f1f0ba2ee31ec1a7c22199b5c49821dd0dfca3c7e5a8ac56a19 2021-02-19 10:24:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5692ac230126aeb3631793ed91e62cb64aa821b5ed633221693ebac3400ac995 2021-02-19 10:16:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-56a061fbda4e809bc1bac6f6fedaf80d0b6e53f599741bbb68943bdaa4ba17cc 2021-02-19 10:15:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-56a44e3ce8042fd74af4a27f8540b8bb9e74aca11ee8c7788754ea48438c710d 2021-02-19 10:15:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-56a9d91fedfd6f18b6ab6bae12dc345fa16e226c3d8a2419612d6b4b540b65f6 2021-02-19 10:16:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-56b0e02707a647d2b1158df7b7d97c1d8a4c7e8c092744c240917f4e097fb17e 2021-02-19 10:18:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-56b0fdfa4f4604b44a531413ccf5ae641effd794b34802850bbada1ead1e3c23 2021-02-19 10:17:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-56b12b920c6f95173a998cf6c5e2090b60ec7e3c74ce6e1c9127bd114cee117e 2021-02-19 10:15:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-56c1c8b48ab5350a96c339335444b95ee1728c1c5cb4ea6d192dba15ad84ada3 2021-02-19 10:19:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-56cc443349a5c0e590035acb0b6e3e9202f65ef602a81dd8d0fb93e2b867a0f0 2021-02-19 10:26:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-56cf2537d93cf1a75fb32b92c3f5e8ff0727b671018f13464924e2546d375fea 2021-02-19 10:17:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-56e3f462080956455bf1f7455f30a8526ed41344f53933f5d312156fe839517a 2021-02-19 10:15:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-56e422526fc9f01af1d5f306ece3a33ccf6dedfa71606c45a28035b1c93a3507 2021-02-19 10:16:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-56e58248ff0801680616269b41163b73de0da270fb28ab34aa10d11c7e8ebb88 2021-02-19 10:17:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-56e873e8ed6fa68ad99e8ead4f93e0708b41e180c77adfeec1c7c02d4ba98fd0 2021-02-19 10:18:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-56ecb67354aeb496770fa89307adbd01d30dafd6ca69df8479325e53e9fdc52a 2021-02-19 10:19:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-56ecf1cf9d05369ff53214efc350b441054e8ebd12623a901e39736906ff2dad 2021-02-19 10:23:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-56f40b9b7eb99f2c942f0097c73ff880f62ad77d2e4eefc0629c207d678ae64d 2021-02-19 10:17:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-56fa33018590a7f8b53fe156f0c3747250b50e5027ece0a8413a45d03f2736f3 2021-02-19 10:18:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-56fac3937e67a5306648029865492ea75c411dee89aed33392025b466476ac05 2021-02-19 10:25:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-56ff62383ba4e6f91322cb6278de890349f8e5d32cd82c630b466418c7b39e4f 2021-02-19 10:18:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57039060a9602ebb4c460e99f214ebfc5c9e28f9ed608b01b5de00bdf076c0cc 2021-02-19 10:16:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5705270e05004183a39af9024d2345409a8bab6bceb6cb5b6370694819126fcb 2021-02-19 10:12:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57072b928338b702e75808a122775376e05cd9816c27f343c6ac61f8ff17beb7 2021-02-19 10:11:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-570d8bf5c9ef2bc2846628ef5041811c2e0fc297e16f8d3eae23b83ea5299092 2021-02-19 10:17:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57137d7e94bf9d528df16b31eafdd264e13e1787beefd02676ad16c2b14263a7 2021-02-19 10:17:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57158243f6228f5970988aeb64bf574c47fd9c61f83e84f2d961c4ae003083b8 2021-02-19 10:15:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-571688b15c4634aa1d51ac53cf0923942fe1137cc76767a6b9533382da179393 2021-02-19 10:16:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-571a6ba1c4a1c689792abc47aa93efa1c5ce7c9f47b68d3c3ac73dedabbfe1dc 2021-02-19 10:16:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5721af1ccb47c78abf9d73aacf1b48acdb6c3eb949d03f8d9cec5e12012a6d4e 2021-02-19 10:16:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5728088509467ae0193d875881d3587179b721689b9fb882906cbfe810652301 2021-02-19 10:18:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5728407e9dbc8549297cb5ea4e8948390e1825bf8b50bfdfe0e6080a40840db5 2021-02-19 10:16:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-572a9da3451c2b4bfa8b372568253e111212daecab7ce6a6d915904e9c5198f0 2021-02-19 10:17:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5732d0186eb5eb2a5aff9ae71e8b825adfec4b3c01499e0be666b29aabf2d87a 2021-02-19 10:18:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-573a75b10d94d1fb251972a56172d7f313fcb5ddb49a7c2a7643f4527d609920 2021-02-19 10:17:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-573d6e785ecfa0a995e4fd1d60ec47a992b3eb2f66b58d98f85e98bc8c9b2b62 2021-02-19 10:16:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-574450e73b004fdd8929e6e9c951565b8e2fe5e5d1c3f8c9d695e9c031fc784a 2021-02-19 10:17:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5744641a8d4a2efaee2b4af610033134fd9087dc6adc9f6e72a26ea19deae14d 2021-02-19 10:25:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5749b6e654ef549ddd10195935d9b8a76c22b14fc351fc755533fc5ce74c746b 2021-02-19 10:15:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-574e786511305459e11fcf0b6bf669cd21c21f4c0495ed44544ca8d54ca0402f 2021-02-19 10:10:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-575382dd208217eb53b6071d8a2823d889dc89a39161a8bb9a90178767f93377 2021-02-19 10:10:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57560b5fde2345c1629fa895d888a335d470d77fd031d5b9800ea7ec1a4414b0 2021-02-19 10:16:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-575acbafd3d2aede377382d1b207eb593d4d8d182c4824744d43fe6cda0b5793 2021-02-19 10:16:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-575ed366d7a5b3bf4ef178e0deb6440abf438b15bfdd5656f5b5362237e649e0 2021-02-19 10:06:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57651106cece1478a6af369412bb212ab6346b61f79a508e37a1fbbdd70e1518 2021-02-19 10:14:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-577f84ef9a4d910f151d0bd78dda1e65a3e28c46375df48f1d7d3f0e6d134fb2 2021-02-19 10:17:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57852e86e018593cd38e60c84191ff4c1d9e5cc7a2a0907b7d8cad61336b87b2 2021-02-19 10:17:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-578a02f979da6fabe25db581abaf8a78ca4327e12b9683019d305b83ac01620b 2021-02-19 10:17:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-578a9b339d2bb3e8f9506de79b64e7ad675f567bfe766f4262360aaa3ca221d5 2021-02-19 10:14:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-579cfd910ef1b004f6e76e787a4f12f6bf753f9cf8c21cb4297ce6ac95342d9e 2021-02-19 10:22:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57a2200cfb347cc87a1f14827ea4eb98ebde124d0b7095936db938873550a66a 2021-02-19 10:21:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57a32b7bde4a750f78912e12e9119e332019033e389f06887d3c09f98ea95837 2021-02-19 10:17:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57a59e4f8f9d4ff26fe02e5433685f3ea192084b4d5a5cd0954ee3d0f850e003 2021-02-19 10:17:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57aa17fad05f1e625ee5a4d21db31a6ef1e0e540c5238a55902671168ec6bd8b 2021-02-19 10:17:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57aa95b0d23a81d17da0cf7b6e7b469cd89d4f1f7aed818f19dc05bc88d20af7 2021-02-19 10:14:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57ab3efe66945feca36b5202d8e0a030b64629329422a206d0c13414dcd7c745 2021-02-19 10:18:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57ac34077b7c08581294fc4182f3a836099912934c66c36dd2319307700d00a1 2021-02-19 10:17:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57acf8f49b67418075424c57f79a9006e2a8af75fbe481f7fb6779899316c36b 2021-02-19 10:16:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57aedbd7983dfc591abd26f5ffef916156303f9da8bfcfcf20ca4678b6190f72 2021-02-19 10:18:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57b3cb65bf576e9c2c2bf8bc63e70efe88f28fee7343c352a9adf5d93467fbb2 2021-02-19 10:15:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57b7a47228c166e85b0b9ac49dff87176b1b47d4c166f0335f5c4d588b887e4f 2021-02-19 10:24:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57bba5dcfed81de0109f474122b9ccc905255d1a93532f4096e2415ef634775a 2021-02-19 10:16:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57bc0ac851aefb509eb8753e9065c7cd66506e6c5b53b905b03e4592176a40b7 2021-02-19 10:16:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57c7dc2784f814533a47dc750597f6a92b9c489f882c9cb22c31c320a0e46901 2021-02-19 10:18:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57d2053ca8c074b8f63700946f2cc04e2c64f25aa71404c61efb5781d6aab0bc 2021-02-19 10:26:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57e600eaf6fd223cd4fb140d94c82901d810a1772066f19580ac6c63212c393b 2021-02-19 10:18:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57e9b5e42c119113c6eb97e9ce0fe95024a710bcbfbaa3318e943c91668f5831 2021-02-19 10:06:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57f751accac19140493d88f461916189b0f9e87b166c037838fff1fab9e48a14 2021-02-19 10:18:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57fd60719162fc0bc18503bba9e262c3f56c6e0b16ad8e1e4dccf15c7c92340a 2021-02-19 10:14:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-57fe76d07f65c713d25b59806d45af691e0e930781e19a60a611eb4761b5dedd 2021-02-19 10:16:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-580100aa3a1b29c674c3ff8af5c032c5449cd2bd1a7057dafc33d98cffbc7768 2021-02-19 10:15:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58092becc2a62628c6f6be8052dc7313de1fe64abe3a5876e2ed5486895c07ef 2021-02-19 10:15:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-580d64df831b419c2f16fe8386c92a577c37162a75a7a96b5f045629a9f41e5a 2021-02-19 10:15:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-581243f2be318b920ab5b32b5b348b94e4f3444a4a1213c35b9bc9ea84dfdd45 2021-02-19 10:17:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58178c570334292920a82d9f9aad62e9a52e7d69c681c6ece952f45f0febf8e3 2021-02-19 10:18:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-583fbcbb9b9efbad3d0d083b0de2c33775a4286c3d39f73cf75faf30820cca5f 2021-02-19 10:17:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58430f3e0e39fd4511706355494163ff9c1390e994d52ab46a08b19dee7bb134 2021-02-19 10:18:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-584a4c703bc70379773ea869457ed9a55b63c5e4df5c12ff223a5f042cd0eeb3 2021-02-19 10:19:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-584c885475e7d9e714a06de573903a22f102542df2227c0d04aa1b423e79f939 2021-02-19 10:26:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5857554a06cbe873252b345b91a3f96b18b6da3892fc02f26d97c290c5ff80f9 2021-02-19 10:14:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5858e5142ea0a9ba0600b62da3a2cb338a12524e3c1e355183ef95f9762e5f4d 2021-02-19 10:18:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58616def1edde6b591906c2c4e293e657296f67bd95fa9d0dcc7d879dbadf3f8 2021-02-19 10:18:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5866a1c81e5dc9faddd217cf2966dd3c701d78af201dfdd2b9e2c0ffa9b1793f 2021-02-19 10:15:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5868e116effedd44daacf413ac1fbd8f11f35e94277b5b2bb36d80f61ac76067 2021-02-19 10:18:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-586e7962726ef7c4e2bd83de835fb0879b0095a0b6c68f6dd0bdd83443721ec3 2021-02-19 10:17:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5872c420530ec3b7e3320b522babbad2c6b3dbbe6b16cbd594f50502a23e6966 2021-02-19 10:16:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5875a33e6fdc2437ba6d20abd9d1d833b48e965b39be91f346baec297b2adb3d 2021-02-19 10:17:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58794fb51d1ae453ba6f9ff152ab3ad72b14d4c0eb1253bb526c0e4813fd9da1 2021-02-19 10:17:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-587fa57a7717201c95647b6a4e0cb8df1eda8e06e9f1fdf7f209cab79c340d6e 2021-02-19 10:15:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5880dc55628efc4495e2a5455d6e363e024dbdc44bd345f70d295b34925dc39c 2021-02-19 10:15:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58a2c5fa24b1d04e3fa09889051ddfc96e7cf105896e605e8574b68576c9e832 2021-02-19 10:17:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58ac8634427aaa2dd56e64fc32cbb105721709932eb75cabfc8cc89e69049aac 2021-02-19 10:24:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58b036f96c1fa6ef05df6d919fd13306001af55051d1974bae1b2b24e3caab20 2021-02-19 10:18:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58b0aeece59ddf98fbf7e02cfe0d65ccd5517671034e7fcc977bf22bf5cbf24c 2021-02-19 10:17:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58b103490018c5c0a58f0c2275313e29b9b5ce85393949a52a3d8139d65b3691 2021-02-19 10:16:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58b1507d607c40b55fdc76fcf05567a2097f5d82492fd89ab833e5b95ef158f3 2021-02-19 10:18:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58b2028059eaa45ae94199c1e700978a723126513e6f24fe1b519136b783c6d3 2021-02-19 10:25:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58b52d389caef9e5c2af45b5941c81c0c111634169f95a910abbe3e2b64fd14c 2021-02-19 10:23:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58c347fc90879e90e99badf9f37fd2e84fbf32e46def40a73c175a9bdddd9bf2 2021-02-19 10:16:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58c4233d2c1fead3667c93393157725f936e1b3319b7afd399a958e286356f0f 2021-02-19 10:16:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58c43d228c5c305d666c62ae7096198a4cf54a56cfc7939923fe74256eefa682 2021-02-19 10:17:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58ccd5f7c74173716cff36035f2453ee2344aa7c1c8e14d9347467fed3937bd4 2021-02-19 10:16:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58d683cfa296c277e0389a644b2b66ab6b6753fcc583d9a92dfa73f41012f517 2021-02-19 10:23:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58d71515c914d45a15240ec15e827e8dfef7ce4c497afa96f95874b63e27e795 2021-02-19 10:16:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58d94ff52457ee451c41348187d9465fa3aedbbc7c9f263ffbc8c00d79eb9ab7 2021-02-19 10:16:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58dc32b08594cc8739265d37f245d0f2cded9c1ad7175f6751c705cb89e1826e 2021-02-19 10:15:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58de601599483dfa81f69ccac28e9888fb0026251507bb719885f504ce3666b1 2021-02-19 10:23:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58e24f1bbcbe75b1f83215f2b01d1b95252e681dc715b2b98b05dc6841c7ff1d 2021-02-19 10:18:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58e3606fb8f00aaecdf5b7d7adf1bbe4ea71099bcc76369deda5b4b5ca9fc99b 2021-02-19 10:17:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58e7199e6a9400bb2dd7f8be4c8da2b2d2b0b377ae2abbeaac1673db6d44d7bc 2021-02-19 10:17:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58e95016ce803437f8bccdfc7c9cb0ebb122f342b2b5b7b9af3693f5b10c49ea 2021-02-19 10:15:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58e9530119c7a4daa6c72946ae859dbe77255e55130f7db5f222537aadfaf463 2021-02-19 10:16:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58edf3f0f980d13abb2b2bd191b9e3dfe9c736e1a309498b2bcc984c591dad80 2021-02-19 10:16:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58f2b3b52d2e1b03124ef66f7c8981bc6e134f67391076c439aa1dfc8f463c94 2021-02-19 10:15:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58f2bdc75911aac512aec6457eb6dc1a0fc0ae09a942d2f57230e3aff1ba943a 2021-02-19 10:15:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58f4e2861c97b0f36cd20acea03b385beeaed5b9b0a66a44a10df39343c479f4 2021-02-19 10:14:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-58f71f312f54b102674e975095f8b0b13d2b3b71787466de579441953ec3d009 2021-02-19 10:18:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5906ced6c59b07991781693e952606f981db430292634ffd6235150f5aed3ac5 2021-02-19 10:17:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-59155fd3f0283481fd1e2f601b90547c37eb44f567c1a368982f4b49b7dfbede 2021-02-19 10:13:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-59163136c4ab953909ade1aef5027de706ee467006d6c5998bc754a50ae304ce 2021-02-19 10:17:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5916b44768849131df063c3a05100c6f29554e37809cda51fd81d4dc425fa383 2021-02-19 10:15:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-591aca28af37399871d9d43d3f6db4e2e84940653ca78e7e6da8ac1331df50b1 2021-02-19 10:17:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-591b00efd50b0bdc77299beebcf0ccca343cec83b956265e507546e25de619a6 2021-02-19 10:18:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5921f1cbb2eab6fe462f55a9fac1c09a7e45fb723a1f204b45191a9503cdac54 2021-02-19 10:24:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-592b681c7c147a64e1f1e41fb6cb42ad90a049e9bcad4654acf490d188fdf762 2021-02-19 10:18:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-592db573b874d5ff4e530aa42901503669353a6e510fb2f653632e7ef603d768 2021-02-19 10:16:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-593a8f06b57221e236c97caa2cd80d8b553dfbb33a0e9009c0bb3359e6cd3a72 2021-02-19 10:18:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-59486e4f7ee911962127d13707b322e60677e4eecb71ac5faf781d9cf3d84d0e 2021-02-19 10:04:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-596a0283af5b8c49dc7e44615945ed796285d42e01ff1b5ca81f6162b71e2d09 2021-02-19 10:18:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-597ee7e070983c2a51878424357267944590e68efab1ee81aee53525f97b623d 2021-02-19 10:02:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5982689e457602d3ba6e0f9167bcd3565ebfdd47de91831a7d1143afb0f764b2 2021-02-19 10:21:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5982e4718b7cfae7ab1ede08f8102382f417f1f28289dbe4119658527032ca16 2021-02-19 10:14:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5990d6e8a580b85bbebbac16f13adf2c62a8350faa398dba3a4c61785a9c4db8 2021-02-19 10:14:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5990f877595b4a0add940f23160bcd50e484e352e3cc50e5a2e7b62b00fde8a8 2021-02-19 10:25:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5995f201f7dba3055adff7417985c2265b69e9dabc89c4a53386c57712e0f19a 2021-02-19 10:16:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-599ed225db3581eac1a32b46076316f38d3c71debd210b2ebd4b23d495f7a199 2021-02-19 10:18:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-59a15d04358b4216cfe1e0a9200caf531daf6e84044cb4375a3a2b8ffe483b0e 2021-02-19 10:14:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-59b350749e596559b31cf548214bca22521a83ed984270e54d28c91a3388094e 2021-02-19 10:26:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-59b4551392877938004169b667f1e66986dab68d2b543513b3bd7566558483c5 2021-02-19 10:18:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-59c220b29fbaa3b69db678d4111044c66627a1820425b34e58498b262ba4ff8c 2021-02-19 10:22:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-59cac2c1819635de3a3161c113bc6f39bf3eac6d29bb8e3a91ea39cc0bfa2508 2021-02-19 10:17:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-59ccfe6ac4eec4fc1e628880b7a2278f2a2de0d91fded9f06017f46f4b2d5561 2021-02-19 10:16:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-59cdf306b733baab3af52dc83b73587e3dc692d0d643812895d213c99a5a81b4 2021-02-19 10:15:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-59ce278e215f64e3de48fe82544f5c09a158f0bbf09c16ecec9d1186d9b9bd64 2021-02-19 10:18:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-59cfe82aa56ccbbd8dc47977e1b7d9dd26df54c85116ada197a60dfc865357f9 2021-02-19 10:26:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-59d5ae6d4a38b0b817df98684a2adccaad40cf8a488927781c89449fba5abf43 2021-02-19 10:18:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-59dac62b5c0bc21649a08a23edd7b5c13ea1c7b666d77e341256cbe9ee452d8f 2021-02-19 10:16:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-59dc5bfc53c36f813d34e041fe3a5c211e57d94a7c9c065b2e49b7bd143ad5d4 2021-02-19 10:17:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-59df3a81966f478a7b2403440ab9e00365efdbfb2304c46c780c3f06f4d05622 2021-02-19 10:17:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-59e4b3d142d60f0fcb77dcef4e9bf8f86738568670458349ed8dc0d9b2f9fcb9 2021-02-19 10:14:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-59feb8413477621a6748425b7a2d886c60c6b2b711f902f8cfe8ca2ff31f83e0 2021-02-19 10:15:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a0367725bb05264a48cb368c8dc2d6301ca2d1c28611abdabdbaaf055045095 2021-02-19 10:17:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a0e4a7b7230e26d24375d2b40a84082b54f20ecac8193823484e270b0e6a21e 2021-02-19 10:07:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a15c089bcd37ff77aed3a7b1983458b930d7946157ae67ad38471df5816db59 2021-02-19 10:18:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a19568bd0cdc83d07a230c2fe68de884da795db4515c14e0cdb165a9c59e65d 2021-02-19 10:26:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a1a57f513b42022fe4e155f0663d76e7dcb2197fa607dfded8e732770ebecdb 2021-02-19 10:16:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a1c9a94302f70923199dc674161d412ebd2d53b290e03bf0178eaf9486b47a8 2021-02-19 10:18:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a1f23e7e718b09c28a40eba5403dfe2b68edf9ca3e6bb840af32ed7f7fbaf71 2021-02-19 10:18:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a36dae89d47372cd4a7eb4c660d417f789926795447d02d1ce1c9cfdf341f7a 2021-02-19 10:17:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a3c71663062b288de8acfdb92314a3a54d4ee1fa2425bce12d4ae3fbffdc724 2021-02-19 10:15:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a3d1630459ba9ccfce75762a280b809b52042c8c30061016f6933eee2634537 2021-02-19 10:17:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a43d702c90fc9536ffa7e24ac3c76e23a9b6a8b2a224a0c2032c35b8864e9e5 2021-02-19 10:17:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a4e7b3dc60618d5124dc345e3374b4fd2a09802303eb9bd70ed71037a64b91f 2021-02-19 10:18:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a67eb538a5529e0688a1e3c8f9378f01b8962df76c72e8c0215768fd7e5987b 2021-02-19 10:16:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a6f537d2c57f46606ec22e55af029e635c93bf3fcc285ba4511394f6003c965 2021-02-19 10:18:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a711518afdc890b048748f3124846dcd95ae69cf37a320046a29480c6463dd0 2021-02-19 10:19:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a72db1a70fcf8d4ca24bba720354e3d39686c487065ae940f5273863f61e179 2021-02-19 10:18:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a7b87f4381efde90ecf5970be8336e5874ffe57e218855706fcf1be2ce3780f 2021-02-19 10:18:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a813ad979197b88766e9cef7aac2acc6d97e343aabc556b8efc1d54d099328b 2021-02-19 10:17:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a8291a706a0dd0752124f4134e1d0f38a7303107ba4a1e59411ecef6455fdcf 2021-02-19 10:16:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a868d39a5f3cb1e9b9d0cab54a89bd1a5c1c8bebedf93167103377aa683a66a 2021-02-19 10:25:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a8d05e389d36c6ac754263396720061beb614021e88d9f79a1d61f440e82a01 2021-02-19 10:18:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a901f3d55ac6670aaf9c85deb2167a86ba08582d0aa8988b16a2602efe0a4f7 2021-02-19 10:16:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a982d5414cbc8390affc52fa78210e5a992e9313e21dd4cc133b4be0d3a1352 2021-02-19 10:15:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a9927728eb96a45f7984a7ae463f7fafef5157975f82f7eb4627e5ba574d428 2021-02-19 10:16:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a9f423790853dc7d540c73443a430f9d299a562ba7ba562fab967e41acb8aa4 2021-02-19 10:16:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5a9fb2f657dab99691d89b4296c1a47542a7d438a075378b3bbbd4cf78182997 2021-02-19 10:16:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5aa070e476a46f6aeb7eea0e1e405e4f9266fe42adf2d90a63fcf2112f0dd075 2021-02-19 10:07:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5aa808e4b902e5d108a7942839d5465805595d34e72a03a383b10cb6047778d8 2021-02-19 10:17:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5aafc02feb59f718ed28a58a3f23795954dee11c2d416a184237f3c4e0f9b6a4 2021-02-19 10:17:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5ab5aca89feb44baa00271c0190fd69b70e4c2a8fc2b40b86512fec0a74caa1b 2021-02-19 10:18:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5ab765e4cc10c8c23367ec1e4b599a923d09357aac6304c2c50ed09b8876e384 2021-02-19 10:17:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5abd33f7dbe2c2990335db9f9371bbe62458e0b565ff6d2483b2146ece7580d9 2021-02-19 10:13:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5ac2be67f6185e60abadd3f7cca84732e5d020d8954dc30fbcdd3a3497199b83 2021-02-19 10:17:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5ac804fbc7034477a48fdbcdc9eaf09a1ace864d0b245bf0bb3fe85999104657 2021-02-19 10:18:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5ad3daf72716db083f06e269ef5688ea2ec43f600607c94adbd318ede76f80d7 2021-02-19 10:17:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5ad8fed46211a6506ad777e43dea32bcb6891ad144a479058d22de25b05e10f3 2021-02-19 10:16:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5aecfdcfb5c81aa69085fd3159f7572391282829e01eaf4b088d3678ea2dbc43 2021-02-19 10:15:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5aed4b6c2ff9e65d1092757e2a555dd34845dede4fac8e022c48576543902439 2021-02-19 10:19:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5aef203326fbaf44aa6abb2b4a49d87cf6a95f159cc1f7a77c4d1b03cafb2896 2021-02-19 10:17:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5af5351454939a387ba22814799c5a095e67258e43645e61e5475755f1c3f46d 2021-02-19 10:16:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5af64b5ac20148f0b72388c0886746480a527c4f71c10fd299c136cc657c01fe 2021-02-19 10:17:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5b0b92c6db31defeacdf66791d58775a5b4b3fdf4c9c8a341eca4c7ee7882bec 2021-02-19 10:15:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5b1732a7588f4a7160cc1a54c551b2b6ad02c3b3f390167184b2ca34e9b51531 2021-02-19 10:06:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5b17aef21c8c4e5f977067e6643e7565d7068d9dcfb587e17e051b12c5755080 2021-02-19 10:15:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5b191c0a1904f6349abd1851e999fdf8a598fe9664560d6d11feb9215abe5f37 2021-02-19 10:24:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5b19b3d94f43f02d8a9055efa22c45997f5751933863f46477966a8e6b8f2ccf 2021-02-19 10:19:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5b1af4bde87598f787aacf1a7019dcd796fbb63f3ef1c21829edff8f8032209d 2021-02-19 10:18:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5b1e86cce97523e1c30d4aa2977b9d5ff152762035d44c8831aa753e43dd894f 2021-02-19 10:16:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5b20c765d4110cab395d2967e452f44998210e5b348ddfc0c26cbe5fa3b76617 2021-02-19 10:17:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5b225f01f6c0d04d9a31487804dcf83afeafc34a685bbc025bde403318602cb3 2021-02-19 10:23:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5b274b8ad7abce31769cb4ff925f441ca1cf060b723f44b7c9658ef9d974bab6 2021-02-19 10:16:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5b539003be2479e5f531601edd5a718bda6082bb7d16e413efc381bf61bdb4e8 2021-02-19 10:17:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5b5c1602be74bccc41de2c2bb8a40cd71225cfdf44d1f5c27f7199994f4dcf60 2021-02-19 10:17:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5b5f233ac4f93c3ab93b406e7637e9e90df3fae942f8abec9ebdd16312b9b65e 2021-02-19 10:16:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5b5f3eb5d6fe320d81f98034c14fafc38d109083feb74ab25055e37430a76f54 2021-02-19 10:18:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5b651ce49f2a0b46b62df4752a6f763ec6e7f17b385f799e016960a8b4cc2f1d 2021-02-19 10:16:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5b70f5ecc1e1cb5858099a87f9d82af20c778adbeef477e557dbdad0f5aae1d3 2021-02-19 10:16:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5b778cdceb22ec1dd950416c4a631084ce7232fabd165b6e31d0bb2ebb04b447 2021-02-19 10:16:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5b7eb021fa09c61c7509dfeac74b85208f038a5198b4b5d6a80c3ec04410909f 2021-02-19 10:18:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5b884f38ed1959904360ecc56368f1eb6fb72434ea98cfb98574500b2afdb8c7 2021-02-19 10:23:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5b8a8021b1d70e5d3fdf70c88e9e55b5095a8571b4451eae749f8b464980db7a 2021-02-19 10:15:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5b91e9ad16bff09f27d8764a9f06723e61e714a9b68b1bf07d1f226ec3d45aad 2021-02-19 10:16:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5ba61758f04af97bbfd680c5d9dd64a6947b8a279219080aa44423d08cd5847d 2021-02-19 10:16:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5ba88d3320a092d2ada64cf61d3c8f1bef78aff0897a89a522d81f07e883df17 2021-02-19 10:17:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5bb831893a474f780ccdcf13ca6d2169b88c3b171c57aa1196414e0bc6fb2eef 2021-02-19 10:16:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5bba8fe06e3f53f80d3a372b5b1ada7ef62a9ff52505ddbb61159c76410719a6 2021-02-19 10:21:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5bbbddba55c4879eaa2d90e8ff885977b61d2202e06b34257b5caa04ca0ea980 2021-02-19 10:17:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5bc1ecfcf565265a72cc119ffcff2858f13579e1efde170e8fbd6832d6d634e1 2021-02-19 10:16:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5bc20fc8f3e45043700491df20e9af53cc3692abafac62195426641a02d5e4a9 2021-02-19 10:15:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5be2be1570b293f2b6b0ec0611aee337640850822512d72566de9e09b6eb058d 2021-02-19 10:16:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5be782fc4108a2ec020585ec5063cfdc56db007a4efb218e7a735fcbb866bc53 2021-02-19 10:16:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5befb6116e57be1ac9b70a49d48f8e192271030d9c3c118735eddb011e3aa5e5 2021-02-19 10:07:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5befba42a64fca7e905020d0d0c7bf79c995566bbf387c985e9d15f09706dbc7 2021-02-19 10:17:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5bf9d4442f4d37ff3f830a1d281a5474a514f4f387d9c1adcf5a162f59b43079 2021-02-19 10:15:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c03785263ac706115cdc0a774ccc6f80cf5e103569a810ca6a824cb08e6622c 2021-02-19 10:21:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c0cf80d7e42db5b0211b000e763404bdb9a9d1130966d05ec8ede3fc755652b 2021-02-19 10:18:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c112edacd3fdd8d5ad0e8e6953ecc0bd492e95fc3f034db036d78305f315c29 2021-02-19 10:21:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c26324f94b050b21db1ff460fb9a3a7e9c049892a434a6bdd2d28cd83a002d6 2021-02-19 10:14:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c281330656152d18306924d059f76a8e7b923455297c2378e9aee29105b1571 2021-02-19 10:22:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c287d950e18da70acfc8c3fdd81bc91c543f0097aafa8324e11932a6ec31113 2021-02-19 10:25:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c32fab201d7303dfe2d9ab7fec39c93aa2b50479b738d461fb2843363d025cb 2021-02-19 10:16:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c437f8ddfe385df49a53d3dd15a3a90d478813e51a46bb764e3c328eaa719c5 2021-02-19 10:14:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c52a46cfaae643e802332394bd55634148da708a2b5a2e562b61ec5a737344f 2021-02-19 10:14:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c556850e27f718ab520972c33dcad15c48e79fbf77b4f31bc03a3148e06c119 2021-02-19 10:17:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c5a26826b1581203bf6340d7fd640bdf4d79c4f183e86f68cecc6cb7577853e 2021-02-19 10:16:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c5ca0f4982c67dc8dc893554583f7957cf50eb73db2c7fc668b1e0520baa87d 2021-02-19 10:17:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c5d45c707dc5e5aa085f12d5d9399c39d2763bb1bafa717177eb0227be9e9f3 2021-02-19 10:14:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c64c7862a882d0f3da06c04370c6d337c4cc0e764a38e24860e8adea23668f5 2021-02-19 10:26:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c664a088b269496b8ce702af38333e6697abf9b7611e4218011b1022d8fbf0a 2021-02-19 10:14:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c668874dfed37f006b8bff68618011f3f6db03d90dad7fa371797adc7a7b0c2 2021-02-19 10:17:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c6aec0140bf822002f4543fb386b25789a36a4d199e3719a1f4152f36cfa2f1 2021-02-19 10:15:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c6f5af60d4a146db9421c01d17cc3e9c68ccd558b92bdcb031ddc12bb37d4c5 2021-02-19 10:18:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c7015c610e59038e5dd5543f9e8d7c7388c642f643b3f0f749c8f0acbe22e7f 2021-02-19 10:18:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c764605fa259a06a3eb60379286edb9f3561f9e8c59dec347e59e0e7579a883 2021-02-19 10:14:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c7739bd0c3a510eb3f75398874dfb3755079903e14a37db1adb14df298ebb9c 2021-02-19 10:25:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c7bfac2fa96e9ad1f58d71bca35a7cc34fbe118bbf89968bc2c8fdc50419a69 2021-02-19 10:16:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c7cef9e4ab6e2818f442b30cb3c3671aa590055841cb2c7068d5f80f8c1d3b8 2021-02-19 10:25:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c893763e85982165a3fa70f4dfbde598c3743b4d3513f90925734c8ae1d735f 2021-02-19 10:18:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c8a7a0b6d6e0dbeda989c083e9c660de7b5293f2d3f6c9ee58544aed3e2c952 2021-02-19 10:14:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c8b82bc3c6bf9357619d3397747a326ce445496e16c111df6a88c51a92ca9ef 2021-02-19 10:18:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5c92e5aa31029ea7d4104d4f4a5f34768d0b0f06fa477ada29ac716e8b7ab02d 2021-02-19 10:16:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5ca12ffedfbb956a0e668418a6e17faaf61edff156e4110eb99836ac5a33a0f5 2021-02-19 10:18:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5ca19247d7f43c1501aaf757c6ffbbf4d2df4094ab9dc1cbb7cad179e388b97a 2021-02-19 10:25:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5ca28da093665dcbd102978df73a23a4b14b45a0346d67c4f2c78bdc6e38044e 2021-02-19 10:15:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5ca9196b3da68b2ade1d6592a62afa6729f49fcee76f189f2dfd1e8922746129 2021-02-19 10:15:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5cac2484ec07a6e75799e23f6f2bbf831c6dc90b807633e2ce4c0b919f364169 2021-02-19 10:23:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5cb47e4bb44d49179fa456d7386c6c63ca88000c7c1356a1eb1ba7b16fc6ff53 2021-02-19 10:17:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5cb5b1c6f61fb830340a82ba5478fadda080e15dbb3bf2aee728ae009bb420a9 2021-02-19 10:11:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5cc83000ac0e51f91f7e6f940571bc5cec1a033c6498070d950675d481a6a111 2021-02-19 10:15:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5cdb5e64edf29eeffe9fc10df70ca0d14b3bbd7d7279dc215d47d254543b8467 2021-02-19 10:17:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5ce3461087fa98c8563cb57b9a769ede051bbd7c1f83a476732265928cb96fce 2021-02-19 10:17:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5cef10a64f88c9cfed5b9598b21d94be652d48b1be70c85a2a1b388fb8be3ba5 2021-02-19 10:18:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5cf302fcbf5d7619657e68ed4837eaf231bcd36969825848a24866d9fdd613ef 2021-02-19 10:18:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5cf3407f16ff1a0bec4594db21d1a8640de40a76e255961562a49f62d88621a0 2021-02-19 10:16:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5cf584a2f2442612f28ad31d4b626adbf31d0ad27ae574a1cf30bfb11f7b62c7 2021-02-19 10:14:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5cf68dbe72f09bba532ed4f7d11853242a104321cea234be8efddae25429fdc8 2021-02-19 10:09:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5cfa229d0ae49b11547bc883e8869a16d7ccf5feddae375221f70283e4c40815 2021-02-19 10:14:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5cfdbbb68c8268e43e1d6622f8c2ffeca42efe5635951e5f0cb9ecd4d43c7c72 2021-02-19 10:14:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5d0479c602d902ccc13933b3bdde5e4cf55d87f5c4553fea0da350dd44c7163b 2021-02-19 10:16:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5d05377e72d77fe86961f8eb2cc00bba166d37b1197992f4325cc68f40c21323 2021-02-19 10:18:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5d1f7446c80ecff0d4a9a715a6f9e6da2f4a3521c36c1395852dc3a86a62daac 2021-02-19 10:21:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5d213714da7da53a46fee61666af0533249cb592cad941a6f86d573a693194b1 2021-02-19 10:17:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5d25b17c49131b619015ef9550f6922ebbfc8510cf3e15abd2ebab0967e94dc5 2021-02-19 10:18:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5d5dd1403fb3590f259cba745f0a64cf861737314a72a4f381b8de60a85463ae 2021-02-19 10:17:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5d6086f5d4719a91a23b380d1e7b6253459267c045fdd4dc95e252de47238105 2021-02-19 10:17:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5d6b7c92e3216c2c668ed915e81476018609c7b64dab7ed76c094954d57a1cf5 2021-02-19 10:18:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5d6da50080094a26535e1c76ee1300e8ec98f371d89a20547bcae3e5d34ae96b 2021-02-19 10:15:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5d6f3d09f94d55b251ca4fa8b3c45efe11f91882f61534ffc8eaf681b2cdb0b5 2021-02-19 10:16:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5d9040956e51f05db2689689065d8b42cb9d93713350e15cccfea96d453b6e00 2021-02-19 10:16:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5d99dee99bbb09ddb3b87f7709094a9db40f5f474f86405de53db5c7b4692452 2021-02-19 10:16:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5daac98bb8f7e784c1b9df2039b56a2bd2ed7f02b671f29ca15fe1f4c101e960 2021-02-19 10:17:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5dafc2f9371a46e79b3eab0eb728e23a1bf79966b7256c3b2bc440e76aa334de 2021-02-19 10:16:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5db1299a2ab8a114bd00cbb0d51f355c7b27370c55ff1d4434f8a6231dc87232 2021-02-19 10:15:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5db83abe21895dd7c887d936673cc72760f185612636713848b80d5d230fcaa9 2021-02-19 10:16:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5db9f5702704500d3eb56ea1271013b76515f043272d7e26c997dc9c5ea0a5b7 2021-02-19 10:16:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5dbcae8c5fdc32396a1c5f9d1d60e5429d0da2c1461d6b97e4b90b3f29d8a0f2 2021-02-19 10:18:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5dc0d95b1c916018095ac4cac0cf1b6cad3290ba7df46cd1744e5c7afcbd5cbe 2021-02-19 10:22:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5dc1a48b675c2aa6e53f171e857614a6d550c913771d08cfb94b4827bf904c9d 2021-02-19 10:25:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5dc225f4554b8cc53b7332f58c07e9895e4e1cb3ae6e6278fa0f41a8c23aff3d 2021-02-19 10:22:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5de163978df0973fe61d960c689549376d0540530a78e9e6b72ffd711543fd6a 2021-02-19 10:17:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5dec8f1d874ace5a4f6913d017b20bf419b8d347c795a88ad54b4f42041c70b3 2021-02-19 10:07:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5dee441306459b557634bec1039ec84fbbe7eff9a8110deb321588829019ab81 2021-02-19 10:23:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5df4df6d46c24d763e74d585980be7145dda2bf652fd8e8d4098bb172a7e867e 2021-02-19 10:18:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e05f7c35a3a185cac22e74cb3a27254548c9f27cf9dcddd44dec16c5c159b64 2021-02-19 10:18:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e13d8d848124f12d62b719a2cb2c0b92529f079388677fb3b09fbcc7edd3c43 2021-02-19 10:15:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e186c3577a7b67a4f6adb4b1687f41f71173b59cefd26490ede152a2769f1bf 2021-02-19 10:17:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e1a9ea366bfe1021d75efc0cc10eb2dc570a22721495be3aaba74eeec5e5f44 2021-02-19 10:17:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e1c0f41e145042ccb01c63a607698003cefbdaecaf6963f937873ab11269109 2021-02-19 10:15:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e1f9984cb6fdc57b428d522904adee912c62bff68e336ac4425fc2c7e6500a9 2021-02-19 10:18:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e2f3b12235b1574fdc1aaf5807abcbfe9f6325b4e4d64b8dd55c3dd33885d96 2021-02-19 10:24:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e36b5d71b2c6714eeee1198606216a410471db3388c3a753c08e0699b808390 2021-02-19 10:15:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e3bd5ce8de3cb71b2e9919e353288cc2c7d3ddcc76c4a84f2125ff4407b5bb0 2021-02-19 10:26:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e3e02dd05f045394f438b82ee34ace8ca913641df3923008a4fbd324010c4a0 2021-02-19 10:16:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e406dbb748d4969f942a088cc5c0fd19ae72596a5934f56ce02df4edd378dff 2021-02-19 10:25:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e4810c30fc62df6597ce23f328f23eea5c290bf8715605b8787eba20cd61453 2021-02-19 10:15:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e4fdfc42c70de81eae02b59887eeac2c6049852ed37081521f97b6d6d31d667 2021-02-19 10:18:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e502d3c8772c0ca57e9b2764e4f18864287a7c5413cc0c8de921db8e619cbbd 2021-02-19 10:15:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e5149543f16a5d37613055d6072665a9199987aa245fb558d629c6050e07e14 2021-02-19 10:15:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e5c1b9d1b5972011acdf57c75977758b35c8279958a02209ee99139b6414c84 2021-02-19 10:18:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e64d4a423ade06c3d44bc0cdd4b7e63cfb110fdc9e618f71be9ea284d6d0087 2021-02-19 10:14:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e6547627a76ff93e812f3cefdd72f43e683dcf4ef4d3c0857307cbc62ddd611 2021-02-19 10:19:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e67cf671241a594a9461119ae4ecba88a2008abfc6354a36e76ff6385f03ef1 2021-02-19 10:24:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e6e80e65299fa95b5d89edfd65e84254d651610b1d682604f583de4f83c7cae 2021-02-19 10:14:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e6ea8a14f57bdcca640c91eb2ca07726f94300b67633b7f9aec59c8a54209ad 2021-02-19 10:25:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e6f800c1a7013d18eb5a088535cd6daa95a50658ef657635722e40ec89ddf0d 2021-02-19 10:21:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e786f4e422c738e8b0975ec510641d2636e780e16294caf15e951d909f7dfeb 2021-02-19 10:16:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e9acbacde8dca4deb0a60f7a601da66d7cd4f007ba6852aa86deb87355d5f4c 2021-02-19 10:14:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5e9ed76f2081f07035883bccaf07697c6cbb107d7fa3d8a11b63948402fe2baf 2021-02-19 10:18:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5ea2a3034db25f27c70d6b9366e82a4c254379f41a7e754ae1b6c586c90b5e7c 2021-02-19 10:16:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5ea4859b8490b637116a216ca981fadb810ac933e527f18df04ee37080a19910 2021-02-19 10:17:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5eb2ef0c79024f79ee14bfa98cb41f4b9f202f9db9fd789ebf5e8ff64013e3d5 2021-02-19 10:16:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5ebf6d32e372a834b557e219ff6f1304b9cd35de3bd13d62b02368773a6c1597 2021-02-19 10:18:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5ec70d88afaa5aab7349c0f61bae2dabde7ed6e4efd376a3fbbd55233d3dba8f 2021-02-19 10:16:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5ed4a7dd56efe47e1f157b842b0877cf479e7526b52e868270959eeea4707ff2 2021-02-19 10:17:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5edce21de2ab0ce07634ea4dd0fc3beb351d623905f4b68ae4db9c9d1b7657c0 2021-02-19 10:09:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5ee5bc22463acf1473d74102915d819960099a0972dae38a8fe1736937f7cd4c 2021-02-19 10:17:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5ee8b4a73bf3f2be18a3e9b54fe7682df7ffb21f67af9b995fc9d0945e09fcaf 2021-02-19 10:18:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5eee66a7ae8190d62a722706f031ae0294d859e1d071ab77ca1b2fd26ce2e539 2021-02-19 10:18:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5ef895ff113d1ce7d81962f5ab55c9758d51ab4967e22fa65aacb31edc3a3748 2021-02-19 10:16:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f081886f7aa9f9b315eece500048b05be5281234a25a28ab18da457d9d6d2cf 2021-02-19 10:16:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f0a55f581c96a6ed0545a51949377ccb14cad5fd561c02eb7a947d0640d400f 2021-02-19 10:18:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f0b9fd62c1c582bf868090f618f01764cffc4b8b734a2dc96fed1f7d7ec6f72 2021-02-19 10:17:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f1112462bacfc4c069668fff641d8f9d9549eac2f0705f3bf5784fe05024acc 2021-02-19 10:18:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f14018f4a8107850ee3cb8451496ed4cb645ec1aba5bc06e3037a43032ee95d 2021-02-19 10:15:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f1a2b405a975ed3b9555672b6f7479772ec50804e72f45fc9a36801612458da 2021-02-19 10:15:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f214f9f66164e0b8b72d39046c52ef81dc6fdebb1604b59147d18464a8b98ad 2021-02-19 10:18:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f2586dfd9bfa5492986a27ca3cff8735c696694be108f211138d9a7e48616f7 2021-02-19 10:18:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f26c1691ef6ae9179af6d193968875e7cb1fbb8eee6dcb28852392bd5d0c3bc 2021-02-19 10:17:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f27dba98a1061e029479f13c50255304923755ede5b7fb1ff7db7da00b655fc 2021-02-19 10:17:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f28611e3add1a059ed638f462d1aa13dd5bd6760b3f3717b4b3c26408a98523 2021-02-19 10:22:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f35ff4fd8504e13fcfa93f40fc4590d9f26533a0bc5806541096a2f2b4ee8fb 2021-02-19 10:16:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f3a65c650197f083f01040557b22eaeafecaa43d825d49a5e77e1810f16aed9 2021-02-19 10:18:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f3c52ea4f99bf960d9e220b0f58e135ab1edb3bfa3b31c7b1ee523f16120611 2021-02-19 10:15:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f3edb8a2cb8c1be242f84283dccbf3621151958231b085fbe322d61aa73a357 2021-02-19 10:17:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f43e327f64bd023fab8d68b5472a05d10cff8cfe8901cd8ccda83b4737cb016 2021-02-19 10:21:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f60b0855b7a9a062801afad6bfbbe1232c3ae98025b373b0e95985c5b2d3582 2021-02-19 10:15:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f6d6277b78651be17707860125db9c346a4998fca65413b1734bb204a46adef 2021-02-19 10:18:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f6d7aa6869400c37bc0573ecbf808d33de98003c27bd7c689e634bc361b86a9 2021-02-19 10:04:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f70b954b99bb34e379c550c94ba485e5d6cab74362f1148c4d32134083306d6 2021-02-19 10:15:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f72dfccef54fafab7f62c72b8c6130240419ff395bb5754462df807f16cfe5e 2021-02-19 10:17:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f75c6dc88319c8d570014e025d3a65ab8e6bdc5bbbcf83e3abd6e75c5b81142 2021-02-19 10:16:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f7f712ad8ef6b459431073929d3078721776e7f8845ec658ead53be43098b3b 2021-02-19 10:16:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f7f8401215c6ce989130b7dccca956b7a8706d9d696feef4d68dc59af9222d4 2021-02-19 10:17:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f869f2d9ea7406d2ae110f25ef8b5b582edb838c6049fa73f21cd844a43e2ff 2021-02-19 10:17:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f8b76f44f0b34b1df2629af485b2e6b9be62d3e169e6c7a07b03cc35ad43650 2021-02-19 10:15:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5f9a73da5cf986a627cdc3778ae0058662c98387039b8e8128a6b293ce14c8c2 2021-02-19 10:17:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5fa19580589f90ec8424c572fa465796c375b8d7c79cffdac64db0046add5872 2021-02-19 10:15:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5fb373c7943b0fad548b4683b46bf7d819a19d09e92aef598e50a8b688f6df87 2021-02-19 10:11:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5fbbbe5114cedce7398c1d08b56e9d448fa887664bc3afec37a22d96e424dcce 2021-02-19 10:22:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5fbd4407ac35c0586ec546e6b899ed89138c30212f54dcf2b3013567dd7bc021 2021-02-19 10:22:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5fc40041a55ace7d4c4fb0f59d4570adbbdf72fd9c1136dc95a220b730855d1a 2021-02-19 10:16:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5fc7352e1cf9217d4f79904da728cc9c3c4ddb7c67d256852b2ef8ecc374cf9c 2021-02-19 10:15:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5fce30e49258e3bc38f9e59546a14cdbf91d8a261f2574e08a4249506ec33129 2021-02-19 10:18:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5fd3d527780b7c83e08d888c869367dfbcfae50c0881e66363df26a50d3bf611 2021-02-19 10:16:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5fd8df39db771b9ae3bb217407dd4cb0f9ea43e8f4b83121cf0dcae9fbfa954d 2021-02-19 10:18:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5fe1582d9ae0cc5e3177c867ba8aa899e6a06ab6b3854aeb6aaf9b13da24eeae 2021-02-19 10:18:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5fe4dba040614821e32cdc8a592e502e2e33f6c3ff0d015ca2488998d2af9fd8 2021-02-19 10:18:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5febbaab7d60f221e6165a10e0984b7dd652be6e54e3b634949ec493fc820296 2021-02-19 10:19:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5fecd067cd2c96601c8d1ad78afa5b06044fb02ec63b7cb5bd13bb245ce8d2d6 2021-02-19 10:17:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5ff387fe1fe45a52e7f5c7b726c6847b697dfcecf9d0b6d09d5fc9d8afc182bc 2021-02-19 10:24:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-5ff9a0e7769feda1cd1944c46b7e5e92561d19dccb6615499678c1e2152d909b 2021-02-19 10:18:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6000758d7462507b582c44f2c849163b599c391786e5059b0b3535507a5e2444 2021-02-19 10:16:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-600f786748dc9b3af9f123689e25764bd649638ecd94b69cd059d7755c3f6440 2021-02-19 10:15:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-601b5640f55922d1449e9a920eeee3265a1d2210d3889efa60880c62468884df 2021-02-19 10:17:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-601dabebb3570047c8d77f9aa36a6f12ce386b70bb55b772b8a41fbb901a59d5 2021-02-19 10:22:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-601f09dce1c4da894f2505e3f95b6d41b35804168e20e57997d3e3c676b800e7 2021-02-19 10:25:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-60312e9ef2caa33fee395a82a91a5fec9f8d8d7a5bc9c4df2a6f1b4063b582a7 2021-02-19 10:22:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6035bb8d443d0806bfa8aa05c854b4a72dd3fd8962a4545ecf3ea7cf58afd4ae 2021-02-19 10:17:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-604055de4e539dc50f484cc4100d95a71fddef0c1ae5dfb1e6d05b9688435729 2021-02-19 10:15:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6043e0f16390fb27108a8c22c5035a8b96a52d6789c059ff6f0806088b4e3d19 2021-02-19 10:16:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6043fdfd394013dae0f8ea2ef544c268eb1a0b31a0d6a8b4cd872aeb08f2a615 2021-02-19 10:17:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-604c0b3ca291df1c164297eae4ae19ac96c24ba6176292719d6ca4b26341b174 2021-02-19 10:18:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6053e89a22697b557314bf4c290d4b7149924e87fcbbe604b2da991e8e6d8a16 2021-02-19 10:17:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-605aa5c5687b959efc1249201675517d0c1ceb2c7cd6b8e660072958b8a8f5bc 2021-02-19 10:15:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-605c49fc34bd7373b71b917c46139f087857bbf545ed802a0f50d8b331848ace 2021-02-19 10:14:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-605c646c4a82115c0cc46070b8b421ba0ed6b3041e9bcea48fb774ddadc60375 2021-02-19 10:14:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-606e10526fe3df2c9be11954f2f6be4df6598bd55d3483610c2148e73885b750 2021-02-19 10:16:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-60714cb68e161e104855819e409a861ea7fe568cf0a72182c014abc0e1f07b65 2021-02-19 10:25:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-60732bdddda508a9c6e0f4a676ea4e330c8ee1ac6a62b55ff5fbc04640b72125 2021-02-19 10:24:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6076de72903d95f9bcd6c75cc74d826ecf4dc6bd49496d8d05166055f04ba6f0 2021-02-19 10:17:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-607be74876484ac7cf3b255bc1fb79f5983dca7763d3b1e8039e1c4785e45e55 2021-02-19 10:18:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-607c9167ac0b50effe59bdb4da254aefa6b7cd71909019adfe4c33f09e7e6ac4 2021-02-19 10:18:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-607cf35105b2a34c88938a6ebfc0343b4e001679b69797f04d434a4c35173d40 2021-02-19 10:18:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-607ebcf8b531d5120cdb0615f9892f28cda0fc4c18ec5f7a98cb442e6b2cda3e 2021-02-19 10:18:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6080442f87dfeed354bdb50ffadf414fdbb49e7f2e51eafcdfe9852c556dca3d 2021-02-19 10:17:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-608d202b36fa3f502916e474123815673c6763f2fe02b56a76b575fae5f2682b 2021-02-19 10:18:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-609a215c199090076cfcb132c0813e8c5621c84f55e78b2f4949d90231a6af0c 2021-02-19 10:16:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-609f38dc10bf91362cd96724d5e014dfca67d4d7dfa8dc9421fcd9b8a2848cb4 2021-02-19 10:17:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-60a03e469e7e84b33f33fabfe922f9edc6ca8ccbb72a72b258aaa31fcda28e78 2021-02-19 10:08:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-60a1e341fff6de2954e41d5f72a5469286746c479910b7acc2243d850680fe8a 2021-02-19 10:19:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-60aa713d46fd35d031cf25214ce653f4c7845d243f9a9f518366c028da19377c 2021-02-19 10:25:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-60ae7b9932c91df6015ebe42bec4b73e730e97313d5b858605784eb53268b5c4 2021-02-19 10:07:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-60b0b32070638b1a2d9df395f213ed72157b8dfb114e154723d378a1a54a49da 2021-02-19 10:18:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-60ca7b22bb4afa449c983f0f4b8ede1877f342f4e0d59cbc4c50b486ed517637 2021-02-19 10:17:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-60cf29975951a929c8d384a0bd9d06f6fa3736dbfe4c3ae4d883372b69465a36 2021-02-19 10:18:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-60cf4d2bf797f0b1a235a2ef7126824ac8c947c2dd7494254d3c0ab519ac635c 2021-02-19 10:18:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-60d26d084c81245dbf30f3fa6e303479d5d3b82725aa6f12768140aa71006cc1 2021-02-19 10:18:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-60d9812dc181c9515e4c828df9c9cc9badbbf06135191fe8383ff2b9e63e5aac 2021-02-19 10:18:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-60e226702cd5b7ea5a8f2df3dc2e0c3bf375a2a84a7e86e1c8c42f1f6ab401f6 2021-02-19 10:18:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-60e261199731877247ce50a2fcbb236fc21b90c5ee4c3337cacf781e5c428bbf 2021-02-19 10:15:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-60e34387e2d11fd3a52b3953e6b15a369c31d14c1dffda6d34a515f84bcb8f5f 2021-02-19 10:17:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-60f3d2c316b5e2f050c1aaa28775510e77be1f0281713eea59cdb551073ee6f7 2021-02-19 10:18:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-60f4df8d72b7aeae590bb8e0d4c05f8de82cf32a6261751d199f80592e206d3a 2021-02-19 10:18:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-60f5972e6a0234e7878a424facfd68f7edd84946ed82f9f18d39a519d32ad62e 2021-02-19 10:16:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-60fe814519f6dc036fdcf6986a1c4131d191aef76f7d4843fe9cf35afa1ccfc3 2021-02-19 10:17:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-60ffa254da65dd0df561ab697289661e2ca1f3773977eaef5c08b4edca5bba26 2021-02-19 10:24:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-610c5b0ea0b3759a25cc0796e9a413edfa83b58b88b4725924be549b68806f34 2021-02-19 10:17:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6111ba74e66705e12a505ee8c24e249ae25176819c36075ab5c850ce869a2632 2021-02-19 10:19:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6112569c1822c562cf0deb3f624eb2e3a12d22e7cf580c5b29c26e8b4c3e5528 2021-02-19 10:18:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-611660833e6d1f4c2f6a0cfd09c8061cf2cf9bf50fb3dac35932a0ff8e84ccde 2021-02-19 10:24:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-611adc8ff36afd58a528b1c02d3643a72f5f16a3fea65475174f0abcf22860d2 2021-02-19 10:14:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-611f1fe01b1f2fc3cb28bd4fc444cf276b57a188881317c94db551d15c4e80e6 2021-02-19 10:17:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-613122183e1b064ca108a020bd0879d0faea48f0e6727a4b3acf589d5044fab6 2021-02-19 10:17:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-61360a5a2f9d101ab15acdefbb219bdc56545323b3320bb1be9c943c0e7c4366 2021-02-19 10:19:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6138e59f1ecebeb8bda0a4f8919d7f2b18fc0b7fba646eeb64d1a36b8ea0d640 2021-02-19 10:18:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-613cb5eb83913db708e8c115536cabf80b0107285952c61a6bc5b4bc9d2d84e7 2021-02-19 10:16:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-61409a9b706dd6c43eac1eb01d0a82e51de1c11ee44a73053b5032a98aba7cd7 2021-02-19 10:18:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-61520535a0871b244e9471b209d0518369925334737e627a362f3fe28924ee35 2021-02-19 10:15:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-615a5e0305bb8374be07e51a995c9167a18d7bfec7d0c95b5039964e61d65947 2021-02-19 10:17:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-615c24cad533d04dc9433b7125d7f70e82f2b4d2c3469f08469e31742a6a9349 2021-02-19 10:15:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-615d6991d32f382ef5db7285ac1519cad433c504fa32c542ef4b2c6da79605f5 2021-02-19 10:16:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6169614746b2d410da5334201a08f7a173af8ba96c603b2eefebbd818647dacf 2021-02-19 10:17:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-616dee74e5f015dae594937d1c368fdfd73188939bdc91e1a1cd9043f282e74d 2021-02-19 10:16:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6171d703dea6d73ea97defb0d18899cf2ad273fe7a0cf8cdb9c7005f8bed215e 2021-02-19 10:15:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-617be12b8f25012ca8b2feaec2063011c4de3afcda8ad94ba65b5c90bb537539 2021-02-19 10:17:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-617fdc1614ad6ae7afb4784790fb387859a031a5db2a3ed708dcd29baf182c12 2021-02-19 10:15:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-618023a8089de7ee173163c1390caba919df8d61a6e36704311d073a6e009cb4 2021-02-19 10:24:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-61830872a784e309d09294fb623608c6007e295c2cf0d48db372928bf1b764bc 2021-02-19 10:18:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-618353fdd29eba847959660a40b7d98ebb76168716a2f4674b68d942bf9c9acf 2021-02-19 10:15:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6183aba7874dd92fe16410561b2470c4f5e79c06c26e8cc6486f30d8e7b03709 2021-02-19 10:25:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6185d4499c4d4197cfe510d0239e07869143b064d19c3eda2c9ad934ecfdd589 2021-02-19 10:17:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-618929b62a51030653516d8f2bc8bfe8f52f7929f01af9077e5c69e6bc85a8fa 2021-02-19 10:16:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-618b937484589a32f8a47b2c545b57dc30bdbdc336de9040c505b6a2ca3bd358 2021-02-19 10:09:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-61918d00e914cc06b4ac4b7c6c1f210f79445b2116d3c5635e5c84c2cdc11b7b 2021-02-19 10:22:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-619753cff34a264505e94467f26a84085e7f790bad51adc5cfc08a3163200691 2021-02-19 10:18:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6198ebe5453af4513dd9c9ee9a3f69160d03a838a6ec159424c203c238627115 2021-02-19 10:03:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-619ca5927fdd43b121de8dd8731f5b9f910a6718998f79dbe71a90d0b9b9a223 2021-02-19 10:18:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-619cb290e21df18c9e59fb2b1e33c37d89d9733d34c305bbe9d223add2bb5153 2021-02-19 10:17:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-61a41685bdefb0806dad6c7c00d9ba4e84d270a11591a6d71ca4db8793b158ad 2021-02-19 10:25:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-61a542e8173175dce6123c369c7e015c01f42fcb5396e6f54c4136d2c78a3a10 2021-02-19 10:09:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-61aa4556db83677c735fad922b7eda27487626fe14d1b20c08c53ded4e7de455 2021-02-19 10:17:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-61ad1270c6b889f6c8102688f4f9778b13955f2c36747add77982206a586b676 2021-02-19 10:15:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-61ad764b58b661e6ea11384853f8514fc9a8bb08d692a0e8b260da40703bba30 2021-02-19 10:16:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-61b822a3f40bc7f186cf057aac464ef464473f5fceda457ee54b20c8e3de523f 2021-02-19 10:16:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-61bf8e83bc1cb32e963640cf8be278b4e1b912940cbab4f64f3a180f008f7f76 2021-02-19 10:18:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-61d61374badb8dfc07349b7adfc828d5448dea8131a1681827fefb71ae0b410e 2021-02-19 10:16:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-61d9ed08df83c3440631c7fa1bc1319326963e1da3ff00579188d0698bdb8aae 2021-02-19 10:17:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-61e2f2617d6839d4b731f40e241f0f5afaa2233aa31f061d5deb01cb6c2c2356 2021-02-19 10:15:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-61eb0b1a32f09f8f186df5e447395fa45bdab73251d97617954d13a46f31394b 2021-02-19 10:17:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-61eb1ff82ed4534ad69fb4f96e49b7825123af1852e255de6e49e81f834e74d3 2021-02-19 10:23:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-61ed540ebdda995ac3f8b8809cf8761c8eede39a370fd872a6bf264d64a5b66f 2021-02-19 10:17:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-61ef025600060f6ccbb155882e8c2ccd1925e232b41f5766a89ce5dde0d9bebd 2021-02-19 10:22:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-61f127ffff28f0b3d33e7c2e43bc0a3c0b683f21eda801d67740d2a3639e0b65 2021-02-19 10:15:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-61febe55a679fb6338e065463197f6c1106011cc7200d36c4c866bae626cb6dc 2021-02-19 10:15:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-62074a7fad31a879adab2903801e6842c4a767241d1b8abc4a3383b9f4501784 2021-02-19 10:19:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-620865ca704020dd92da9c1fbe56b0f4b0652451529c6974f375836a5b414f5e 2021-02-19 10:16:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-620ae878a90a0783c8766433ceff933bdc9d06b700f4936e25955569ed442dcd 2021-02-19 10:15:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-620d01646038d8c1cbfe1be7b1194b15186339b94bd86d29f3de742ee881fb11 2021-02-19 10:18:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-620edb0f4d9477ffb395490614b4ee55507c90b10bb754ca63c7deeb2a0abb20 2021-02-19 10:16:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-62104051a9d121f21d94bf8c540085ed27af5df3efa8991ee7a05fa9a57827af 2021-02-19 10:17:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6210cae839e703aded254c93df8447c57262174bce248308cc7b443a3e1fc6f6 2021-02-19 10:18:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-621b6e08896990c28036b02018d88030441d815e2ff063a68a7db808a76c4a09 2021-02-19 10:16:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6235c2ee7336cd8699a8f5f09c9592401e58d37b506cca8ab22959ac670bb07b 2021-02-19 10:18:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-623cb2fe50c1ce67135928d2e5997164607e67865a05d41b8fb28327ba9e3161 2021-02-19 10:25:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6241587a8af4bacd58966a4d488e412dfa8f2cd9e92fa612a60acc6186b82f3e 2021-02-19 10:18:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6242d35daf39aae73ef26a16ddbbf67c3e7c679c6ced65a21b1ac43b8599e372 2021-02-19 10:18:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-62443d29bafbbcd1bf1b8d9dda42d04cb318c7bb604bd76ebb75e61146619e79 2021-02-19 10:17:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-62598ac6833fb76a3d10889e21a87fb7b4af788771dfed950bf63f4730b691b0 2021-02-19 10:24:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-625cdba1e3154666a83c49cdb38084718a00ff387521ebf3fba9df31f44efca0 2021-02-19 10:22:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-62655134fee19f8f96a7362ca04bb2e59ee322bb36e5aae7e4ec9250a6c54b89 2021-02-19 10:24:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6268b04c8d8075a86ccbacbbfde54c2067e4bdcc146ee27fa764b5e92928a0e5 2021-02-19 10:16:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6272f57e1c694e15bed29bb9387fdb9c4c13dde00487f7508f2f6c97595afcc2 2021-02-19 10:17:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-62759517e8eb88266241b37130949de8b801d189df7a3040910f03bf1ab64b2a 2021-02-19 10:16:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-627bc1a7671532fec09c42c2bb307a27a918d57848fc8bc9166037245abf11c8 2021-02-19 10:16:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-627c188fa4e05e4bbe97c6a6c502e50ae362b5e904ad1fe3b4a0df6b023a7004 2021-02-19 10:16:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-627c5d86f89928720d821ed1668ec35be933d6b377b43d6ff42bcf6d78708488 2021-02-19 10:18:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-62823b17026bcaf9b1317ab22a040c40bba79dbf95a88e578af64f7bfb51393a 2021-02-19 10:22:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-62893beef64276a757337426efc035b65b6a4f737af7ed849626ce8c59269a07 2021-02-19 10:18:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6289e979b51950cb1ec35d1c57d9613fa705779e0010d20543f7cd96627b7368 2021-02-19 10:14:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-62919dd988529db3777f5fbeec2bf7d01c9d2fd7373f2289ffed9f93e3bbd66f 2021-02-19 10:15:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6295fabca3c09e983d13ed282b9f7e812b7675d0dd1262d41d7b301c941f5c69 2021-02-19 10:25:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6296b42f02b4b109c0d198f2099af755d3d355da2981536dc981aba9cc4424fe 2021-02-19 10:18:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-62987f7ab5011adc62f98577c28ff0980bbff9f28b3833e0592364e97a6b5cf9 2021-02-19 10:18:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-629da61c70af71f0965af6c51c267dc3cd315d97dff799be63369ebbb4408204 2021-02-19 10:22:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-62b09fada9efb8f3c57414e52a2be05014c1eed80c9afa675468d4743e1807a8 2021-02-19 10:15:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-62c4aa6e362f6853ab78516bd619bcbd19110b5914c152634c58215c93e67f84 2021-02-19 10:15:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-62c4b94f2d7d1efdd5b1dddc1ff9eb46ad9ea8a64fd44ee601516fb943dea564 2021-02-19 10:17:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-62c6746561d7380e2d178b9175d81fc9f06bdb660d75cfc9568718718cb470d3 2021-02-19 10:17:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-62cfb6f3088ee5e3251d544121b9ea8b176d6c546c614373a1b12cff8df74a9e 2021-02-19 10:17:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-62e016bb0491bbfe9e3715a6f92473c136c84d7c521498d17474d7c02a9c202b 2021-02-19 10:24:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-62eba49aaf360964a89652df3e2c6b5b5d743bff3219340d2ebc14987ff1b216 2021-02-19 10:17:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-62ecba3558b36b30dcc8faa757e3a6860905e20dd49ef5eb1cc82f74695c415f 2021-02-19 10:18:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-62ed82324ead7cc65412a296d26d756d29e5358d70888c546b7588017449bcb9 2021-02-19 10:17:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-62f315f73cea82e18ebdc0cfe0a0a40223268951a529017562d51e192a637ee4 2021-02-19 10:15:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-62f3cc10ba257d642ac2b31e973b99e933474820fed23a3389ac59008ef85008 2021-02-19 10:17:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-630abf6c1074257475037a0a2a39d8c77376836f10034a10db63602d69d5830e 2021-02-19 10:25:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6314ebdb30b0639ff10f86559ffe77fd8107a4b9bef6a742b20d7d37e48fe3d3 2021-02-19 10:17:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-63174f9d2689a435a4399651fb872c624a7681ffa7c47b823809b8e57e500248 2021-02-19 10:16:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-631ad91e805042ec510c8790bdfb881ecc9545d0ac410214af7f8d48c3ccf560 2021-02-19 10:17:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6327577ae11a142d7e5f0bd02213be40d7ef0162666d22b5718d9d2d99110a91 2021-02-19 10:18:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-632c61f9f31eac5e55dcbf70850075ae329ee2021012b5bc9949387dc9663149 2021-02-19 10:14:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6333b80c6585423b46eb1b20c934acb162fb517027158df6c66e8d43c84dae60 2021-02-19 10:13:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6333e19eb9c22597e1153974d1f8c2eb4651cbe6843015580ad205f2b55f22e3 2021-02-19 10:15:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-633c46d8d2342b897f27c535b743e021033a522ced598f4ae0b16c4195a2fc7c 2021-02-19 10:16:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6343297d3b140469b6ac96a9577f2c8517505206a90f049baccc9a970904a7ed 2021-02-19 10:18:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-63445afa5dc59dc7ba0aee3307452c28b25d7a1a44695102d9f3ea40eed10f59 2021-02-19 10:16:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6346394965ad4640787f66454808dfb5edec0439698316157ba56e46ec7aa712 2021-02-19 10:17:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-634b12f4faf3063101a79709031539978ea614dbceff0b67f1fefe1f6a7f2119 2021-02-19 10:14:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6357bb9decc4f80647499f7ef72625370849b6e86a42524092982c8f7b9a1214 2021-02-19 10:15:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6357f2e2265a8dc2c2efada81aedfbe4872e289a092c87e5c972c2b453fe0959 2021-02-19 10:18:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-635917a89ce10de16c6b837ff8fc431b6bf4dcabf0ab69d86016e17e627293b4 2021-02-19 10:15:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6368c16817916e0811c5c06f66f206288edb5cdfe05fcc488c3d894743b09d78 2021-02-19 10:17:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-63733cd0c7ffb629397c02537d267cb69dd92910f0d7a19e085c4ace276bb652 2021-02-19 10:17:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-63747208acdaaeb186b8d1e4c61788e11120cc28ffff6efabca1bb96854c76a4 2021-02-19 10:15:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-637a045fd1b02773f38ebb51a6a0db9fbfa3fe0dd227f0c4c6c6b175b6b6409d 2021-02-19 10:15:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-637c8013e7c40bf9a05b06ea08ec1ed99e546535bc7bd99862353ccd0f7cab22 2021-02-19 10:25:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-637f70730f9bf438bdc389888a24ce3e86e89ec3fd4ce6ed6b1dce82820e2d6a 2021-02-19 10:10:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6380f26694fdb8a45c9f60dbb32f639398fc75cc29990b37b013180ea1bc2b98 2021-02-19 10:17:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-63815711723f4d4e7140011f6070e288ba0d00ccf42b2f41a2d3cefed4ca3922 2021-02-19 10:18:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-638c5de4f290866d7b5ffa08026a5e5a5e9e84d8f2fe968168ebb051a61d50fc 2021-02-19 10:18:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-638ff6694f12a4d5fc43db15cccf91aa59dae6e1bbae4b54a3513c7eecb98c9b 2021-02-19 10:17:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-63ab1095affd1ededcb21936a4763b4a854ca0d35eb22d2ad4f5546c123dcbfb 2021-02-19 10:15:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-63acd801d8cbb357f58ec737c8fddd7d709cc70d2e3aeb4aeed076a770ff5e4d 2021-02-19 10:16:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-63b5d9b3287915cdd7c7916ba0b71a9d44d7b931268c98d56be41281ac6d9599 2021-02-19 10:17:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-63c1aa98ca25ed5c71094a15beea714294cfd2a43895c3befdda2bbb84c2b5f6 2021-02-19 10:14:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-63c7aa4759d5b6c65648402cbeeab746d0875b40064cc5fb54831bf5ce0545e3 2021-02-19 10:08:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-63cef7895e75998187b28ceb07c2190b36249e14c1c41df30abe1ab94ed8d6ec 2021-02-19 10:25:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-63d3bc02d282351d15c7e275c54b2b91d28bf9713d1ed8f36a2112bf4e7136e6 2021-02-19 10:16:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-63d3e0d0a5d4e1d3e7ed55f666aa844690f488db51c8d195542e6ada5305a85b 2021-02-19 10:16:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-63d41915790b6fb710de6f42465ecedf3384f37dcac575a4d21b439678ea5f13 2021-02-19 10:16:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-63d756edf2e16afaf370628a74df08e4cd3e73bf8ca3da3786a108d32877fd13 2021-02-19 10:17:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-63d9132315f7d83adf8e88f40126251f2364be934b90cf4e2ab0ea6fe0c6a91e 2021-02-19 10:18:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-63da4fe050426172d97dd1579f3884ac1b361e1159d9a7fa4e68ba6c358f74bb 2021-02-19 10:15:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-63e7d811a3c689b3ed1f98aaaa6c08a95e67535f7c383cd4e481c4fbe96c8db5 2021-02-19 10:16:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-63ee02d987f01554ae0cb258640a8cea170f6597b2501fcce08179837256987e 2021-02-19 10:24:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-63f568c2d6dbf9fb1eb77f6f5d4f5099cf9253baf226be3336cba5d877485d55 2021-02-19 10:17:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-63f9c471a8aa534573128e007052cae6dbd015134143c2d17e0c9b67e1db1222 2021-02-19 10:13:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-640c7239ccde2cbd25cfe80af100f90182e245cf62643ea4fbef557c9411fece 2021-02-19 10:24:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-642540bf078f4799e80c1785f6b53b467619954a3e304e20b75eeb9f15c244d5 2021-02-19 10:24:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-642ddefe54916a68630f53df9d9354f7f1b5bb9fbfc90092b53462ecf8bdd850 2021-02-19 10:16:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6436f3d54442f3552d779c0f25b4ca4f9599575f8de5b62e5d0bce2bf29c52f6 2021-02-19 10:21:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6450849c941a13593f17dacaf700c6343350e87cb14baad4a3a2ecf459981a91 2021-02-19 10:16:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6455a881be4f334dec234e53b763058cae4598229c69648505092c335975e1a4 2021-02-19 10:22:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-645a26e5a9df1ff0cdd0ec96d33679c11844ee2b352c45ca8b61b9b71c63ead0 2021-02-19 10:16:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6461694c65260b9e12a86121785c319af887d825686f8ae74141e3f2978b7ccf 2021-02-19 10:18:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6473a3410f88f97074d19832ea01195cd8d63900dd6b5d505b1da28fe9cfd24c 2021-02-19 10:16:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6474c4f2747826bcdb8f0e48461a606c2bce75093e3ef09c4a12902a33a770ef 2021-02-19 10:14:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6477b0295712504cc8eb23729bd5820518adc953cd260aa04a497c178822407f 2021-02-19 10:17:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-647bcc6fb2b6b1a1b8ddcbb6214555feff13f74dee8354e51df3f01176c9cdb1 2021-02-19 10:18:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-647e01477826af5b9d05afec0bf886ec5a15416cf029b6bfe1a2ab4f8316df28 2021-02-19 10:15:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6480a35914c3a72bcd8ee4710b112110bed77749751f35f6cb12ebc6e47109ee 2021-02-19 10:25:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-64811fc3303e0207ba9b1390b8ec65707969328b193816641ac9cd96c86814f4 2021-02-19 10:17:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-648429f75bfb02e193fcf6a279d2927b867d0e38695c46b758a1a1f8c4fd9667 2021-02-19 10:18:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-648723ae7356534e91b929b1fb81fad25ceffd9c642ce23b20334ac864c61253 2021-02-19 10:16:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-648dd03fd1eda84d31e820ad60fb86ff6f776696638551a8b0977b56a781d267 2021-02-19 10:17:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-64900b8a354535e492fea9da2d7d0067bd381008f808d068e76dc7f57ea135c9 2021-02-19 10:17:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6491709284cfbb6f38619d7391ec560e2aecd3a9ac2a27f2dfb6a1d794308911 2021-02-19 10:22:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6494f2823f3d03a2a7885df5e2141e16e60371df035c5fabbb6659e1df6b41d0 2021-02-19 10:18:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-649b2bfa51b77fbe3848e8748c6b2bc9452c42fadb2beb8279cecaa08344d338 2021-02-19 10:19:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-64a0314a65f7ae44e779f03e96ad23897da15ffb462f2deb1cddb645e45b2563 2021-02-19 10:17:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-64a1f0cee0ab72e653a483620c15ef72ce56c357063ac991d5e012b064a9cb19 2021-02-19 10:22:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-64ac400cb6688bda6e20bc728d8c20f81d73ec007ab9038d904ad203184ab248 2021-02-19 10:17:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-64c4f72df6ea808f1da2f530fd15b2560174e5f4e923ad5cddf9a02545fc7b9a 2021-02-19 10:17:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-64c56286e28e55ad73b64cbd35d176f6ecaaadee30869300696bdc0f70a814bd 2021-02-19 10:18:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-64d046fb992c035450cdc0c5aeeafd47cdd1d3bbc1a07bc9a893745e3117b855 2021-02-19 10:17:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-64e1803a1cde64484ce348cd259f4f029b60fc40e8013661b9d941e18c7be139 2021-02-19 10:16:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-64e1b97c97ce53769f91d7f0a6bc65705152ca5d54fabae4bec76ee23ce44db3 2021-02-19 10:17:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-64e68057c384cb6c4f73d7ac5826c73fcc5bf179b31ae621d6c9f2fc79d70b1c 2021-02-19 10:17:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-64ebb5b9ae2653cdc2574f9ca26b338460f1a966feecf04aa3c3af5eb22b3a1b 2021-02-19 10:16:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-64ec0a6c105f9a5bb8def2eec632806ea7d896822d97737be5ad77417ecbfc9c 2021-02-19 10:16:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-64f6e3af0a981127f29b1deb961a0a176111160123a1b241eebf820f44543705 2021-02-19 10:18:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-64f9fe7650575bed8a7633c7d595e6d31651a75b92923c4a253ce3eeee7f7d0d 2021-02-19 10:15:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-650cc8dde59b03b8fa2ee93365527a6e9b6b8ac1fc6dfee6ede0685e0d446075 2021-02-19 10:17:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-650ee01c9368fd88c134ae92a62d4a81472f70c45aa086da3770aa8050cebee3 2021-02-19 10:15:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-651749002347d2ede825e3046383df7e74d69f78ac705e3fcc7f65454d8e2b2f 2021-02-19 10:18:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-65184fc3be68b39f7bf8d7da7fa4a653d21bf3eca7ed6d445a623f54a0bc2a4c 2021-02-19 10:18:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-653a345efd067e4ba45f56d430ef8d3590aeb3160c53340621146feaff3ed62f 2021-02-19 10:16:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-654253395fba70b364f9e3947fb73e15302a55c0253a9be7604d04dfc0a11dfa 2021-02-19 10:15:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-654823a7a3eeb3c1361dd01bee41740bfe8f0cf7a8be4529e534fab1f1f99c61 2021-02-19 10:15:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-654b99edc67c64472bb032e001cd689e8709f99996fcd0f4629dc8c9adeb2dd9 2021-02-19 10:21:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-654ec84c80fc8a733e1b1989b2041ffa4700cbe08c2e0657f362e1ed3fe3bdfe 2021-02-19 10:15:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-655522e7f7034c94c603d8d71e0097a2469edfd4f37468058802f7391b4edd3f 2021-02-19 10:11:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6557e4c06a490cfef4fcdd8b174bdbf65eb919c0b2847885abcd9a0d2906f6ce 2021-02-19 10:26:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-655c657077290a381fb4fe8bd98480872cff40500dd1e70408d6a445acc3898b 2021-02-19 10:17:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-65708508044e90e7669767dd5bfbb407e3233c55dca71359437918c4d672c203 2021-02-19 10:15:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-65753f91b1582a9b7c74845593ce6132c53e7fe1699dfe8fe1e2945ac0039f15 2021-02-19 10:18:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6575b53a5570b5dac3ee84715d578e0715e2c6e06ea34b1aab7d8c22aa249ef7 2021-02-19 10:16:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-657c215e9de11cccdd487215498c8f747e3074206e6c79649b42545e215d8732 2021-02-19 10:16:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-658997c6c28760f014276fcada1c5c794fb715f0aee151ba1449fc88d81ab36e 2021-02-19 10:15:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-658b884ae1cdcf9cc860b3892ad97b48aa219586aabc640bae327983e5ef9ac3 2021-02-19 10:22:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-658e4bdc4246d35b8becf65ddb9a4247c967b57be4874b04e92ee8044d752b6f 2021-02-19 10:16:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6591683d1ae03fad3ad73b1ed866622d7f1de5ae67e7080495c7cb6eb2263666 2021-02-19 10:17:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6591b18b9d8cca2a0642ff82888c6bee6211100fc14f155c7094fd51a7285232 2021-02-19 10:16:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-65a471abf0d14c806a95c9d7788c52140391c7732a13f86caa6e370ef2260278 2021-02-19 10:24:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-65a55265c03a028b965f7b65a73c78e02a99087571397ac2319faeb0ff6b5a8f 2021-02-19 10:22:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-65a8c7579668c0cdac57e5852b7ed64331e724bb2d3a100099cc3e1d8e0ebfc3 2021-02-19 10:15:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-65bcdd19129f44ad533ff7d99055ba7d54daa1026984fc723d4dc1553d6598b0 2021-02-19 10:15:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-65c0d1233034958cc430825a8fd2d7edd05c5e9b10454d4ae0b9da414865aa6e 2021-02-19 10:18:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-65c68514b183f6cafa112c698c29eed9382d4a9b61aed23daf6a50c411e3b3ed 2021-02-19 10:22:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-65c694e0ac9faf515ff9f05631b4c3a17c03a2bb2b96593bb5b43aebe5688a89 2021-02-19 10:16:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-65c7b4c3e72e75b26f94b128b7cd656cdd95f01021c575359a6522a270c551e9 2021-02-19 10:08:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-65c97d8d2df9f549a64cca350c045ecaab32aa06da49f0d910e55af56ce05548 2021-02-19 10:18:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-65cbc7d234f279240047365220b3fb7e49fe5c9e598d65212d1b59173627acbe 2021-02-19 10:16:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-65cfa804f33d837b0b48916edb4b34c51cd8b680a41506f82dcd586a2407e444 2021-02-19 10:25:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-65d55abd701e47059aefe53bec9f216d0a2ef53d7dd7024a90c612649831138d 2021-02-19 10:14:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-65d6b6f1f3f5a8520cb5dd085f6036a4ae4d04227b9e8b60b81df1ce73a46d10 2021-02-19 10:18:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-65ebbc3b3653088294589963ce67800611eba3853f10859701deabde87cf257b 2021-02-19 10:25:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-65f9d98526d7c7bd66a27c15685ff39fed61b279434ff44d0b809800d74659e5 2021-02-19 10:16:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66069987e4acced97a928cbd2583e0de174e74ce08f1c12cb44827ed31a97dc6 2021-02-19 10:16:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-660a2a9c8fb9547b9a6fa606302d2af0e9531aec1e5833b14b3afcbb1c3adf21 2021-02-19 10:17:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-660ff83672afabd04a3b635c8e7037da31aedf1c1ad3c97b04f90337f1ffad9d 2021-02-19 10:18:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6613648b085811e38147ce97e8c9c45ff1bb38c4ce4a68717070e13dfd058cd6 2021-02-19 10:15:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66136b2f7649941de9d29dc7ad5a3b0d1bde14ea3a109387002aa6a927587a33 2021-02-19 10:17:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-661519549b3d827ea3f6d552f8f6efd1fecb7d03da2f23a865c70dea6eed4391 2021-02-19 10:18:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66278d165e32d7af2f8b9c01f1983e28459917e386b34a175b7fa5fc034695ff 2021-02-19 10:17:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6628ad3c85b85f67b79001dec4f67f31e60bafc889bc94900e68a9761172724d 2021-02-19 10:17:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-662d79e4fbceeb81903628e1b4b1186d79b67aa4ab71a5975bdf298f3d208b00 2021-02-19 10:18:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-662f18d9fc80c887ade8a89b25e5a4242ceb12d3e9fd2c744cf17853cd170e3d 2021-02-19 10:17:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-662fbbbec808fafe31c7fbd75778e1b890e5939574acdc66d38ba57fa33d55c4 2021-02-19 10:17:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-662fcb1ebaeaefc1111d4b0028d13dab87dd8fd2d3df848e2da66e4eea10b972 2021-02-19 10:15:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-663d1f64df73134dc3ccf6cb3b93b38528edb63fe7a4400695e0613a187f09b5 2021-02-19 10:16:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-664088f579cab9c8dbadec829f6b40edf8f7e3c528170c1344e576793596793c 2021-02-19 10:18:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-665f1c007bdfb4225c7e881e09839bfc04be06b84cf0c217d226439c4844433d 2021-02-19 10:25:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66643df29de563bc4bd05f96e0a62aae0369a4dd4d49a45db114e9277ba4529f 2021-02-19 10:17:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66652f172d38137aa21694fa46032bdf6bb139e985e4b985c6d58a95954f84c8 2021-02-19 10:14:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6668032483f65fe3f54af8ff721c04eea7c298d9bef8623587b9451c8ad65123 2021-02-19 10:24:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-666a33a677a49debe0bf11c95078db149335b431f3fb27588ce1c5b3d6c8eca1 2021-02-19 10:21:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-666d825e530eaf5acbeec6cb8bc5eea1eb8c4416d991b09016cbceac17ea82ea 2021-02-19 10:10:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-666ed65dc9b88c643eb751ccc0ac1401d99aa3b8a91b0be5c7d6c24cad29d84f 2021-02-19 10:22:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-667235d4768d3adcee074ef9fc15e4fc0234da8708cb29e0cdb6bfbd20b38e4a 2021-02-19 10:11:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-667bf2b62016c2592d71535310f9efba489dc25a1e1d5ba3193823ca1cbdbb84 2021-02-19 10:24:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-667dd45563a96336644a717c35474d248c6966917874408539b7eac01bfac6fa 2021-02-19 10:15:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66875dd3d00f1b65a14ff0aa7297382e49c2bc98ab268455d29fb840d9b2b312 2021-02-19 10:16:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66945de602d259e46f3e2c28220b7417de40023e8991cdbf50dc11e7db553109 2021-02-19 10:19:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66a14d5e86f24c079f7aeb661dc9461531bf9ed583a2ec462bf019b04cdcab98 2021-02-19 10:16:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66b08801bfb20d50bdd6cdd4260db6d3bb22ab2cf06b254e0b43d173170e9b3f 2021-02-19 10:18:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66b2a460441074e277d5761f42e47941b6f68c3e5455ddd53f1b1d7b7ebbb580 2021-02-19 10:15:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66b3a1fce8e544842de9d0473cde6d3332ba97b09406469fce7a04e34599f8aa 2021-02-19 10:15:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66b77eb681833b0462c946d90011268e555ec122273972eea96749e64d5718a7 2021-02-19 10:23:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66ba668cf8cf7883d41afe6465467c98abe7fe7010a81aeca6161b2c6275ebd1 2021-02-19 10:14:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66bab25a0ed8c9293836281f9e959ebbd60eda5440d37eb386edf0949cb86410 2021-02-19 10:24:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66bc6ce0d2a4cfbda62bd3b7c8bc1f6fdd0612bcbec9063d664bfbecb56b3f07 2021-02-19 10:07:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66c2b38a874a9bcffb790f37f848c7d25d8502ab6596a4131c1c82c33ef09529 2021-02-19 10:16:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66ca6c102d24db4b9ef6f9351149bd53a3b8dfacda1b39dab538474477817991 2021-02-19 10:22:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66d15390917bda7a10e9d6dd8b21a5ce5d218abbdb5a24c5e1237445e5ddc0f9 2021-02-19 10:18:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66d48a5a09c479eebc86c26fab15357666d591649ff1d17b8774794da4332f86 2021-02-19 10:16:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66dd30c434ebed471fd2d8082dcbb95c438a3876660691b84318159548eb2f70 2021-02-19 10:18:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66dfee0788fdf00a5eaffbbb2a3b13315bceac973603dce32f4e4f6cce98bcf8 2021-02-19 10:15:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66e14dee882af8bb5b6cdd91da9338a0c06ff4dccf230d27bc0638f7984869b9 2021-02-19 10:16:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66ea4fbd7959ccf69d4f520d0af28b872a28e3debac8a342bb1b4913a36aed37 2021-02-19 10:18:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66edf0a1d911517e4004ca0c4431acd6d87bd2873f116f69df39fcc141193c23 2021-02-19 10:24:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66ee0d24a349dfc65ef5751f73dbe7b41f451ac84c999910683cd14608ab6919 2021-02-19 10:16:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66f0e546d83102835a0d76654e06a2619ea1b506dc83cb344a1dbbd280f52413 2021-02-19 10:22:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66f20ccc82bf8c6ccd180c95ccc2c09fd2df96a39653d4051e6a328653dba7c2 2021-02-19 10:17:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66f353784804ced625af0880511de49982d764ff4148758226f934de3d7f84d5 2021-02-19 10:17:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66f443e1d6f70ae8e10bf9430bb15bbd52ae48e1e4937be9f43799b31e0866d0 2021-02-19 10:18:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66f4a1172268659cffb0d990139bdb04696e2235ef71e7102df0ae89e339adfd 2021-02-19 10:18:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-66f631a8493ee67c63a8e50c1806d3e03ba0f08c361d23eb66ab3c42456cc93c 2021-02-19 10:25:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-67020b14b2c34c9e81d44d6b95f1ff398b2ba704ba8c491f008bb6d814e7c8a1 2021-02-19 10:17:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-67066b85c29504687ed5b63d3adb186f29f81a2d9faa9767e21b93adb0fa257d 2021-02-19 10:18:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-670827a57e73c91419565bd42bbd5217c135b2b5ae7c8e9cfb5771d0f2cb0859 2021-02-19 10:16:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6713a3c7f0136daac4b4c09197e82a3c0fec0ad13d87058be184943e44d4d0bb 2021-02-19 10:16:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-671de99ebb99d912e38d69cee947cd05936cce4bfcd90d9febce2b483c087ebf 2021-02-19 10:21:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6721ed99fe430696b034f13dca49225b026777a8dbc4e1ba47b0159cfe19c872 2021-02-19 10:16:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-67231a5a4b43bf5e7cfa2c238ff8651e29ba1697fa53f8bd103881132b773005 2021-02-19 10:18:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-674399a46f0bde1bf66cf78178f56ba8c4f5bbd0459edba7d30a590538aa5fe9 2021-02-19 10:17:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6745d267fcd1f9a4dd96833186b4d3006dca97ba9efc7ce65bc58d7ba38aedcb 2021-02-19 10:12:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-67465b24fbda341c54ac3aa8d8c5570cc75bb70a2118c41b2d40ad2333553dc0 2021-02-19 10:17:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6747f57e6e57446b7714c616fad61f2b6c0648fcee1f4c98e487c9c5ca4e041d 2021-02-19 10:18:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-674e301583b40fa97b0355cbafb0c22d4786d89cbf27617555e41acb40080882 2021-02-19 10:15:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-674f259d3f2df3462d12b373bf145e4a721e936cb86119ce6dc40f3def25513e 2021-02-19 10:14:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-675d1455c377059154ca7fc6a384961884efac20b00e5bd6a0ad53cfb6b1655d 2021-02-19 10:25:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-675e8277fc5ff310bb10d0b319dbc762eaddd6b25ae2f0f99b3e4e8218b33c2e 2021-02-19 10:16:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-675f1b43484de7cdcf7ffa99b23a3b57aed0a474c80fbc2c0fa5387325e4c6e1 2021-02-19 10:16:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-675fa995e7bb2ff7db64240f074f8de58e47e5b0d7ebf1f09a2b66bfe6a00725 2021-02-19 10:15:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-676d66ee6f9edda909971b3dc35ced436647cf5a9f899b01bd61217d8d445b91 2021-02-19 10:25:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-677b34abaa2db0766f4263ca0638247043d1e284013610fe2fc1731032684d1c 2021-02-19 10:22:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-67823b76cfaeb1c96ac1c3252a792f6a25e8d03a2a9392b52717dd54a3007bb5 2021-02-19 10:16:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6782abe05cfc191994a31f36cc630484e1635305f21f4cfb105a3da079b955af 2021-02-19 10:16:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-678f0439c624db443e15f02b37225890727be0e6119764315fc24d9ba5f3a090 2021-02-19 10:18:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-67966c6e72602f84cfc2f0bfc2e75a60526bc693e39f44c8b483d924324a6d44 2021-02-19 10:17:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-679cc81b605c278a0dab7eb49e027aa6d98d36828933c16a869d4f1e8b4ab0b8 2021-02-19 10:17:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-67a34269cff81158914320474433ca2ba90f3a32d5050bf5842a7eefc1e52939 2021-02-19 10:17:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-67a3dd0ce5d6f9723dacedfde8fdebe11686f13a04459e95f9a0b1ada3dbee51 2021-02-19 10:17:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-67a3f1f8d136d93cf3c2d2d5b25d416a3fde1b048e5c1d92c7fcdf4df45a0a21 2021-02-19 10:18:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-67b19accdd6bd2808cb6cf345e51d13f2f13722fca49db3c112dc083e0057338 2021-02-19 10:16:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-67b5777e3e0fab5225fa5f1625695b2bc4793abdbd0bebbf7621ec38340d7adc 2021-02-19 10:12:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-67bfe08c11c4136c971a6c635e45ebf20590e6dc12729b2ffc0265cb22264668 2021-02-19 10:17:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-67da295706e4e41547dc389cf844c9cba0944448ab7aed6977c03336af84f8d8 2021-02-19 10:16:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-67dc8bdd52efc7cef1b7d0f63d76635ee87918ca6cbd957f3f655e0190bb3cc4 2021-02-19 10:22:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-67e39c1ed5055771418932466bee2eeb40c03e7177c9b9997cba00798499e514 2021-02-19 10:23:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-67e7c765be69e8689aea80b62d59e598a15b771680645457de732e82ae167d65 2021-02-19 10:17:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-67e7fe35a1913d0814994f37409aea87fae46a14d6d1e18ae32362a863ef80a7 2021-02-19 10:17:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-67e8609b3c1eed6fef44df03abe31abcbb70d300cec05c1d739e721831ec2c69 2021-02-19 10:17:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-67ed0446479b4ce43ea8520cc8a69f13855f476d9d265d395a04df1a9def40f7 2021-02-19 10:15:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-67fcee42ca59bdffc85431b2830abec75deb6165a3f51507a83e60b5bbcd5157 2021-02-19 10:24:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-680584031d6244654b9210099e4afcfb240bb6a23a515afb1f0af359ab1c7b36 2021-02-19 10:19:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-680b5238f176acfa8e648290aa736798caea50b3844cd1e2b5ede1952afa8152 2021-02-19 10:17:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-68144da2d18845af762d885540ca70d55e232c7d1704315dfe6c74a608b23453 2021-02-19 10:17:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6827646456d3f88e1a5cd364f1b5cdd9048ad9173da74958e5d821266561c310 2021-02-19 10:17:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-682cb7379d9f1dc1a08cc602271270f61b9bfb091ef050ac4803a7e85c9e2f0b 2021-02-19 10:19:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-68307a6cf329a9e0d5033e179da6b71d09b30d12275c63d6710999ddd4980e7f 2021-02-19 10:17:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6830eb4e1e7e7f795862a7270a822eb0181432ab224090775da033273e505705 2021-02-19 10:17:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-68366b106a64d9facdd1b765426a37df7e7024307aba81b39daef589c279f460 2021-02-19 10:23:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6840deb18ef05ea86bae8caf8f93d2641d3fb5a67c2b3de05b5c307b7af6cea9 2021-02-19 10:18:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-684b042b5aabe433f305434569a3c0731e5a5021abd6a0f9a0fecedc93801352 2021-02-19 10:14:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-684b2782c3fd39e08861761b2915099e3880fd5340240f33c90266746324e1d4 2021-02-19 10:16:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-684da50d59529b054074a706ab110a44c010c38715f79405bb5b2e4c025bc30b 2021-02-19 10:15:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6851876e2c0b8403c771c414b2bbb86b3ff36c0b13b0f81e4cf6ee123ce81094 2021-02-19 10:25:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-68630c0d48cecfada2464346dbf50fdd6f4997036acf72e1aca19adc8536ec5e 2021-02-19 10:16:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6868b81897af9059ce95428ee9783c0c71ae1cf2f39e5169bc8676a0f807273b 2021-02-19 10:17:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-686a94abbaacc64d39524e84e90a66a4e04d293f4df2824ec975bc2bc2352864 2021-02-19 10:18:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6871ac1f367c3a1997c4418e9bcf329f164105bc1476885cec7191e1ed8b34c1 2021-02-19 10:19:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6884c1253ddc6773e210fe32b9a19393b88d129b3a66c3284ec7f7e47e221462 2021-02-19 10:16:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-688c9176f74cdbaa5af471cf54286bc05189eef7db0b1d3cfee6ee3d2553bdda 2021-02-19 10:16:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-688e28a560cdd7a6b388fcb33764c68d14457b0e215fbc2765435f3c35fbcb8f 2021-02-19 10:15:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-689204b8caf25d80486e55c9f7478da5b121ee035bd6a80b7b7dcf32162a4ed0 2021-02-19 10:21:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-689236ffbc95f8477eb5c8f088eb38047a42b8284b795b215b158b9e5775660b 2021-02-19 10:16:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-68aab1d7d84055613843af28fc7cfe40833a529c51fbcc797211995be1477db7 2021-02-19 10:17:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-68b7572d59985e5d70694a95a54de306b8053669c0612b24634b2d0c204ac534 2021-02-19 10:16:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-68bb650c86b13eeae9c86c048580c0ed6c852beb9e959635ef834ed99ef188dc 2021-02-19 10:16:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-68bccd8f571ebb9e80016d8fcb6dff60ddf36b62d9d948d4bcff922ac7eaf7d6 2021-02-19 10:17:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-68c6bfc710694e757d77725b3169ec962da0e2a59037a2def4b0f27a6ec5e327 2021-02-19 10:24:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-68d0fe410bd65a3b22c3ed3175ef8f6e7a297821e0cc7dc180d1798dba70401c 2021-02-19 10:19:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-68dd05480d7340b72eb67cdbaff8c3426ce326e8342d3b1dc780e9bc7f3722b6 2021-02-19 10:18:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-68f02ba5b2758b7128579b46c72fe078370fe3010005d89397cab5eaee1710b6 2021-02-19 10:25:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-692078fa0dce4538dbd8b3ee8f359a264dbef255243355eb7d65971fd9a1f92c 2021-02-19 10:16:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-69207b34d1b6546828a7ac67aa0a54d4e4cd795d328abb26d09242392ae8b9d0 2021-02-19 10:23:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-69349c49bf2396386ee21932d3b408323bb0234b1a5fc14a94fe5d7f39bb936f 2021-02-19 10:14:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-693a370837f3a4272d17dc96b50d7d1246a93e00c4430eea930dbaf6cd3064d9 2021-02-19 10:18:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-693d1c085609b75cfaef8c1b75e9dfa46816219295f0b2e7a68119377890f95e 2021-02-19 10:18:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-69475accee71d83ce0729d688dbdf07d0869c75b6a5bf00940c90330281c9e42 2021-02-19 10:18:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-695104a98fb98b049e23a81be3f2035dd270d74609616a1b496a5aa8bcd9e44f 2021-02-19 10:18:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-69532264109d6120f1910a63b5f8b1e1d876b1eebc37220893216abc47b43002 2021-02-19 10:24:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-695597c800aaf5032773725307dec5b68a89c998847fb8f3b40317aaf5c2f293 2021-02-19 10:16:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-695812e2bcd126a4e787bb9ad40311f727cf2dbe6f6e378dc806d2da358f9bad 2021-02-19 10:17:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6959d7cae056c6a12312c6b64b1b406197de72b3c0765568cb19fef37d79ab2d 2021-02-19 10:16:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6980e55dcc10161726b066fce7710bc350154f1bd0832015c8ecbd13947942b6 2021-02-19 10:18:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6981be1f55f9223e28b521dd85649b6d21b464db36938bc5a23a24d88ba23415 2021-02-19 10:18:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6984fd6d5547096d41967c37206c2c1cd22410a49b5fb66dc2b648498149c6ef 2021-02-19 10:17:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-699d3e2d147a09d89c5e386587f824d0a26592ac83bc25e82f565a68490bc5e3 2021-02-19 10:15:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-69a0f20404e335687c79373ef8f609c42528cc537850d2cc7531ce485d9bc562 2021-02-19 10:22:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-69a3b3dc7ad3a04ab20d699065abd72c004848db88d2caa243701697ae3a182c 2021-02-19 10:16:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-69ab0177e2fd6081cdd55cb6dc1e7a755708563f2def37fe031fdf2e70dae1c8 2021-02-19 10:24:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-69ae158603b21d244c7c73e2d5f5bb5024b720895f0588564afb0a9099340847 2021-02-19 10:16:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-69cb12fdc905e0c6fe76aaaedf3f39b8adc6cc05fa64ebc3da91a25ded7b6397 2021-02-19 10:16:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-69cb2f28f0ca432f45d9e3c211371572f1496bc397b90bdb0e2252ea65c5356a 2021-02-19 10:14:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-69d772621d624813cdad712a31e9dd6c3c427634de0e3d94aa1e1decc393bb50 2021-02-19 10:09:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-69e3324129faec6e39fa8f92e085564c2e125f8728fd3b6a4749815e5d17b129 2021-02-19 10:18:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-69e5f8d3987deb6ddecccec8f9bba4ce146f562eecfad40139db20d73f256ea7 2021-02-19 10:16:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-69ea14c7e9c5b21022359bd3bf843500f11fa47b5921329847a739a8903774a6 2021-02-19 10:18:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-69eb3a9be6a0a4526a95f424498003ab6ee41cc510713b54a53107200f9b9610 2021-02-19 10:21:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-69eb66a86727e6eda38b5b35e2c4da28ec6073d7ca1f486eccf8546a09575f4f 2021-02-19 10:14:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-69ed948df369e4a1d32f2f8e5027b16d27fbe5872a8e8cdc97b16dda5f8beac1 2021-02-19 10:17:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-69ee5ca4df4fa11e1862ee5419ff0fd293d2b962832b8ff91c612dce8f6266f1 2021-02-19 10:18:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-69f17292bd707302a7ca679067249dd7a1dadbfa0d3d776a835de9b17edcea67 2021-02-19 10:16:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-69f3852b878a935c2d19672bd2ebd2e9b95f1e93a3528a78f6233e16b822ac0d 2021-02-19 10:25:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-69f4295494f423f7a8128b74535fd7b495b79ba7643d50654dcfd1db7f218054 2021-02-19 10:15:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-69fb3005d3aef12a43a6e23f7d2c8a39d9a6133bb482edd309229ca58a81c8f9 2021-02-19 10:17:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-69fbd20f80afae2b0560cd8fc4c465b3253f7733ee914f496b3aa354d32297fa 2021-02-19 10:17:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6a0525d9cfdafa8af0bf5cb8d8c1a0640b8a43a558eadad427e588564fbf5134 2021-02-19 10:17:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6a06950703cf6f20110a639b2dd7b3b7d77ca8d717ffd5964b5426e828a613f2 2021-02-19 10:21:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6a106ec493941234226ef8dccddfc33e3380c0c948efa8b56e59993dc948cc52 2021-02-19 10:17:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6a1bdfbd2d5aaae55da896cab46598c1f4954e52b550e60ad4a081e3f87a006e 2021-02-19 10:19:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6a2bb207f1d2e7b69d2b09870616f00902889f9e19c0c416da220f5b7584385e 2021-02-19 10:19:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6a2d906d1e2a3217bb1607b73aff648146542d0be0e29b879e2f3d966430ffb1 2021-02-19 10:25:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6a3100b3e23d1fd26991a6f2179815d35adf3b1fcf3cd648e0c86f41548c4b5a 2021-02-19 10:25:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6a31708d8948fb74f07c10e17b3542f4212ffc0d7ac6e66c114457703e33271b 2021-02-19 10:14:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6a3be2ce2a8fb10034e623d16ed05e31465a490b4daf48fd9d61aa1be9a0de25 2021-02-19 10:10:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6a5ffa43541cfb7b11e27f369f45742cad2ff12fb2fedc53af38b76c999ab1c0 2021-02-19 10:17:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6a604bc205407cbcf0b16118a7281d7e7993e746ab19647e953466e5e61a2c51 2021-02-19 10:17:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6a64786f2921e71cd072535315208d36f7fcc67d8247a6aa20c778979a6e562c 2021-02-19 10:15:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6a6732e524fd99d62a0cea66cd9be3ff1071d372927bdac132c7d18a415a4f45 2021-02-19 10:16:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6a6a28d54835ecd1d860131f4d43dbe1eaf29e504e23683cb0d361a67797c676 2021-02-19 10:15:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6a6beccce859cc67957d785cb1001a07ce6f661b0a1241187349d4a960eb2255 2021-02-19 10:21:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6a6c672dede67181f93f61d9f768c4e68259c5ad5542f83f50e00b25c127053c 2021-02-19 10:13:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6a89f1c9f8f4321fcbe888e00451a67279d902804765707aa3f224ee35d71910 2021-02-19 10:17:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6a8c9fde86c54fb65298bd4b9c51fb58838976fc618c068f7f88af5bf791af55 2021-02-19 10:14:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6a8cb485f9a1cee9ddfe91cfd443c071400efe43705e3633823f0e09947ead1c 2021-02-19 10:16:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6a9ddcbe76dd4a126f8b87fb597eabcb48d6fe1048e675e503770860eef38f06 2021-02-19 10:15:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6aa73c1be41f35850178fe863e8d44914f7505b9228ee650f01d6d27a035a29b 2021-02-19 10:18:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ab26a62a795bac129b19f280061bfad2b9ea23e5b56edb8f8bbf36dfd2144e6 2021-02-19 10:17:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ac025b77618a0f2c76e3bc0f39285119eae25c3a85f84b7fa503414f0819cf0 2021-02-19 10:16:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ac2b5d198451212e08fe491a754e0c46b14c01a8341316a683db905399360fa 2021-02-19 10:17:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ac5073fe78fb9b6a2861cf42fed0437d9642469f1b8d67b7ef90db79d17c86f 2021-02-19 10:14:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6aca9756100b0c69c78d6e0cce7e43d7499e68f260e93c5b072a30cbc09c30ce 2021-02-19 10:14:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ad9079397532051277b279e30ee8de72e122a2b713a851d680e27551e8c8093 2021-02-19 10:18:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ae0b9218545c51e067999ee811c9f2963748d7109b82cfba61b17d9660c1df2 2021-02-19 10:18:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ae3ca6d6e97135da1c94bbea336223152ff4946957b7de624a5b6eb41644a53 2021-02-19 10:16:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ae71b7965045a53eb2ccefac0d88ad8a97a9514ad12101560f2bd93e9a2e0fd 2021-02-19 10:17:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6aee9df02b51201c365e5628b642fa46e96b3bcd0f2b797f0e9dc7c7a5abd47b 2021-02-19 10:18:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6aef434fb143b586141fe861a1d807103328819055617079656216f497cb3ca0 2021-02-19 10:15:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6af229420eddde475c28ccc900a6a7c3883204deb0bef33fc1e9002476cfa42b 2021-02-19 10:17:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6af35c0e05e5d8b64a9898f78dd325402cb1ff8a0e28fb046628ccedb0208689 2021-02-19 10:14:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6b2246cdc447ab5789d4cad3d2de7980ab4d3c3e37b3920546977ec42373dafd 2021-02-19 10:08:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6b326c4a9d3c05d050728d9d3b2da74069ba64ba78a97a0f3215d4d1c991574c 2021-02-19 10:15:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6b3555a49980a907a4df8ebc51465cd43da05d840cb33636bc0a6fa195c1753e 2021-02-19 10:17:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6b356f248e0034d2ef683ea6ab535a89a23943b22fa7a85a7b3331e6bdd23d16 2021-02-19 10:17:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6b4c56ab8fbaab9d44db63e1a1815eecc5f4f5df6e03cdf0a631403e283aeec9 2021-02-19 10:17:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6b4f1a0911cfbad9515e78295a9d1dad7160e1d958a0bc1041522b887ef5f58c 2021-02-19 10:17:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6b515efa1621d3fcf3f26bc50f846bd275d830d65fc83ec702975872626d568c 2021-02-19 10:18:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6b63f6b2adb11979374a5e4f8f152176924a59f8487e3cff8b3d076c1b4d7e97 2021-02-19 10:15:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6b66d9587dfb8f38cf7b7894396ee5ee921204bb683a5fed557d4097e7f81947 2021-02-19 10:14:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6b69e954591bcc44ba2b6cd97c8b447a9cfc7978fa1cc43f778aea4094e643e8 2021-02-19 10:16:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6b6cd68a50f03b9bedf37548b5e8a61e0f6be6789be3a74d6a6dc1c153bff3a1 2021-02-19 10:19:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6b71bbe7ae5e684776ed114a3b63ee3537e28fdf9168f38e449bf88ae889b227 2021-02-19 10:17:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6b72963f672a521884dbe9519aa4cb18075354be11868d5f910249e39e9ec2d6 2021-02-19 10:18:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6b7446d04723c48b1a36ba7cb11b60d49bab7ede1b75d038bd7435386175bbf1 2021-02-19 10:17:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6b767a43240ca8ccbe119472202799f4dfcf78a753ef323669ece9d52b3df8f6 2021-02-19 10:18:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6b79000ccdd9fabce9d6b4995920320a4a664a7f119c62c8e0b62bf24ea6833c 2021-02-19 10:21:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6b881ef7655339a6bcef8552736ddaa53e22fa68883b05f3dfcc02d835fe5a34 2021-02-19 10:15:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6b8e7e0ad3d0fb428564aba1ccd4e3c4ce314a8d38eb5c649fa040c11916b293 2021-02-19 10:22:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6b9e58b506a035831cf54e4815321a02d048ad5f2f8cc20ed96919dc3eda703e 2021-02-19 10:17:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ba8cca846f638a50c680f381ce6ab9e5a76070ee179c9cbc5c6b89a938e3d33 2021-02-19 10:25:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6baf6be3816e482252d74131263feb62f60bc23d1537c50f81a71c41f787e45b 2021-02-19 10:18:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6bb416af069b108e777cc985167a762b7699a814aa5049367d5fcc1f317775c7 2021-02-19 10:15:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6bc3eaf01a22bfa2da1fa18d8d5cfed9d452844f2a5e0f99edc66063a38ffdaf 2021-02-19 10:15:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6bcc839cd3a445bc216e835d628a9882066371a69d546bdf538923c580cfd584 2021-02-19 10:23:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6bce282b2dcc8af5c7b6f3a6b5cb11e3b1bd808d1d4d99235c4a68ceb3e941e3 2021-02-19 10:19:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6bd593d8c33e44e66df0c2741a0441c745f5805fb00fdf50362834b027bd241f 2021-02-19 10:18:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6bf169357ac26de65e7464f492ec2188a60c32ff725aef54a68a1ed38e26fe69 2021-02-19 10:19:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6bf2d1d1a8d8750622b7585afdafe3d4146d00ffb2d1e44496208bf1d06a7d8a 2021-02-19 10:15:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c04d53419404d4e99e8e86de863fcd29a698874a8b232eb26efe31104ff86d4 2021-02-19 10:17:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c077fab188aff032aa579a5dc963a5c4379cb5096f248238f340b672b208f3d 2021-02-19 10:16:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c09384a5178c101bb1bdce8104f0dff41d2fb6fa777bfa5a8d158ab0c2da2cb 2021-02-19 10:24:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c0db970de3f250558a927e682c68dff3d85956fc01b619aadbfffeeb6dca942 2021-02-19 10:24:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c0e906c6dac512a4d7e2d778595aae1e9933ff55d70485297062dd236e720bd 2021-02-19 10:17:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c12831256d4b536cfabeab93a1d10c9769d158b1a66126b28a6fe89675710b4 2021-02-19 10:10:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c14540e4cc33a0451aec374b20a5c3878bf145a50685fa66a807b157fb27746 2021-02-19 10:18:08 ....A 348504 56733856 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c18aa1fe656c41648a08dee16ae03236f902df0e128f663eaa7d3b0737b9acf 2021-02-19 10:16:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c19930a57208e605e78327b53771554d8785d6d1276319f4856462d58a2cba6 2021-02-19 10:16:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c19f1ab8639b5ddfe01fc108302234e225b09c56a59098a97d71991c3bd4ff9 2021-02-19 10:15:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c25e9590e93d91c29a91142735056a577e5d4f0ead59419bc4126482d3189e8 2021-02-19 10:17:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c277bae471aba1cd15f2e7a2b25c5daf73aede9dd82935ffed5c161b1e5015f 2021-02-19 10:18:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c29d6d739e6751349e23607b361b45689c75ebe690c768ae6f8c7e118348f46 2021-02-19 10:15:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c2d7341bc00c49e236b5bca49569f33858dc3484f410b27ad64c325471a433e 2021-02-19 10:17:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c305ca96ae8ca0ecf1aa8a53144919750856b3ada63f2505f3bb6b25f77847f 2021-02-19 10:19:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c31b2997161e27c80dd5987874ff12c8f4b1cdeb094dfecd92deb8edd27b6df 2021-02-19 10:18:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c36d9096fea7055117600139c8c4a922b21aa66fd8cbca23d1100204aa058f2 2021-02-19 10:15:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c3b7f0edd1cce8e0e681158a5fd6f3cbf2b21153fe26898de25a344d80201db 2021-02-19 10:16:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c3cfbf5d8d3ea6798b07175a85e9b3af874e3eb94ebdf12f55146ff5a4c9825 2021-02-19 10:18:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c478f7fb91977204b825e23adf9cbdf9e81cade96834e51369df56e90585eca 2021-02-19 10:15:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c4a28e0a9d868d4007bdc77f673db81aeb509336a5df42ad1e4da8314a3a412 2021-02-19 10:16:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c4b14750a7e8d063985afb78278c0551e203fa6e99c4567432bf1cc831b1897 2021-02-19 10:18:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c55d2283dc18ca8466e83b9546c8036b0995b76103b38d7f603f22873ce6c0a 2021-02-19 10:18:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c647cefba2a96af51efb1b3564f5433c1f744b589246f7682db87d9078a9420 2021-02-19 10:17:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c648124f133ba56255c206ef0398ca9c20581df26705fa9e28a32b8646d5337 2021-02-19 10:18:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c6664daa7a3c41de9195bda0bbf12a9b96f33802daf5ddfe5b9c7b28f0ce9dc 2021-02-19 10:17:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c668f76afc6dc900f676e1d1332807e99c097ce14ae85b358a9c5ad842611a2 2021-02-19 10:18:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c6a61f26d2dc33d3f575d7fb163fadc442548264fac13d7488cf0f4e4695a0b 2021-02-19 10:16:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c6d1a9818b7f04aed25380c492749c1e73a589a711b2597e6e466f357d1d172 2021-02-19 10:17:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c7449a532f2d231128db41978fa2685a9d52662770b79c8f94593d18cd61264 2021-02-19 10:14:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c74eaa3d036ed4c298cb840c9619ad209d759e0a3a44adb733332fe0992acad 2021-02-19 10:18:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c75d0765884621c691a67e1d272c714a8811ce7b1a90edb988edeb9004d5c07 2021-02-19 10:17:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c772d6c08341743c672c031d04c7aac530ad839db37614335f21c5dee2bb7ac 2021-02-19 10:25:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c7ddc5011415c8c713dc98adac3ba84238184754a3fa36ab9f4483a526f05da 2021-02-19 10:16:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c8254efcc963468f2004728f5b33e2b5daa08bdaa302e40f3ad81db9b323345 2021-02-19 10:17:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c8332c28e029d6c962ce87ef3ac5650fcc5b47e54a91e25a19038dc5faf430b 2021-02-19 10:16:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c8f206b61815e7ee78e430c9320e5a17cd850a1b7d438b58fffbef291862b7e 2021-02-19 10:03:28 ....A 422400 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6c96779faabcd5a44ae4a1374fea21dad175dcaafc3368f7616192884f9372d8 2021-02-19 10:16:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6cbebca41edffab5264b5da507ea916ebe1236101e343439b946dd8a568d643f 2021-02-19 10:15:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6cc0f9b221c7fb1067c1d1e4fc100779930ebcc43f605d1a831d6d11149d3776 2021-02-19 10:16:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6cc83db1d3fb3f6c7a74d904b745167ed8c22cf006db128d1acf3ff6a546cd4c 2021-02-19 10:17:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6cc9138c4e876a85f2ff97fbc31f39eba2cd89acd40a3f4fbac5fd3c3db5ffc1 2021-02-19 10:15:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ccd1acd125361c40d45729cd70879e1499fc7ca25b88ffe19e1c8e3cebbba8e 2021-02-19 10:14:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ccdf3bf00d2455c97e04b7b00bc812114d76cb929062ac160666326ada6cab9 2021-02-19 10:17:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6cd3c108424435be01aa9d9f5e5b08a07b2f89659b5ecf19071567f46795c796 2021-02-19 10:17:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6cd8dd04a54562a39fd4c9df860df6b8e713d846d341e0230a03ec650f577f60 2021-02-19 10:17:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ce04cd76e6e1e68f9417d6828e6c2fa82010c8e82326dc458ed1dc4e6a50f70 2021-02-19 10:25:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ce6ed324d8624d766c29a5a7f17fa0d74f184347e66343a3b7483e9ef9e4741 2021-02-19 10:16:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6cf07eaab3b6e68bb8ecef9bc922774aa869b0837822d378374e36f06d93c003 2021-02-19 10:17:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6cf7882f896e251227fc0af4d70d312855fc7b6464658ad159c4dd043078c0d2 2021-02-19 10:02:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6cfc890721c18ab347fee95be07ef0fe741ba836ad8765ebd1c70dacb02490de 2021-02-19 10:15:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d0d5dd84025f362357d1f5a4101f1d2564d87608a92384844aa0165707e02f8 2021-02-19 10:18:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d0fa0a4a5ebd8bdd798d9c47d73416d3f4657d34f07bf856f488d3a902c523d 2021-02-19 10:18:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d14514a4dd17239ded8aadf4d235dd4b090e78262a45f31c79712994a2b5984 2021-02-19 10:25:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d1e787d429f702b25090e9b6e579b1c14edeccee904cc7a24e1cb72e1715d6d 2021-02-19 10:16:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d24980dd0c731f5fc8b26098b67f23d89a5abed84322b0ab7bbeb96f2c0711d 2021-02-19 10:13:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d26bf13bbbfe4b9c10b1334b420b6d49b586b0d6e6ed5cb121c9b7f03f99ee0 2021-02-19 10:25:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d27adf4876d92fd4284015eba14fba1b244f1ebc3baece7d9f8711b5746d70a 2021-02-19 10:17:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d29c1cb2f8f5de9609408d33b6e92d61da819e0d88103f625d011b9cf305fa1 2021-02-19 10:17:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d2ab7b68c323e08086d1f1b6a9861593b5ffff8946fb088603276cab574a192 2021-02-19 10:14:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d37a619227fe68c970c5dd47075b1324641714a316754edaecd6c5a79f0cc87 2021-02-19 10:17:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d3c85566f29294f8ee3b5247976afc41513e440e1ba87026b673b34d929cfc1 2021-02-19 10:18:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d44ec92ad90e8658acf0652874e57004654bb21ee5e583a617b7306729ac0f2 2021-02-19 10:23:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d4faf5c10c9f7a3d2786bf24ea8a0d62ee6ad20b7d6479de66dac71cf9bb112 2021-02-19 10:24:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d5864dd08cabc2e5ed57c73776e481e12e8a197fd83ed2ab7aacecb79268042 2021-02-19 10:18:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d64a5b168e4bd54059cc3ae2158160a3d18b4b7886057dd0527e9df40f982bc 2021-02-19 10:18:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d6ea3f1abe52f518fd6067010433dc642e2c6061864c9bc336c73627af95548 2021-02-19 10:15:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d79126c6eeb3c46a8274f4f6160c1fe55dd0b7d01b49023270cd30e9b08f842 2021-02-19 10:23:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d83e02114eb7778309d42a1ec754654d197af07a60e5d4063d19d2d8f646fbb 2021-02-19 10:25:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d847434f2c54465f5dde1b8c8713b82571b934480acc56cba6dae59a2b321e7 2021-02-19 10:18:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d84d24a2d9356a9f5847ef8642599fc4d70c720ac2400e04803bf0b6e9fef55 2021-02-19 10:16:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d8ab39baca95163003c22b08daeed55b83f19eff9d1b029bf3047a795951cbc 2021-02-19 10:16:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d8fff177634eca931805ef043482744331cf7b7220fa50ae5ce2dde34bdf89b 2021-02-19 10:18:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d9a6033a37b23221a673767b08164c86cdf935dc0449c78bc68ebc6db31d919 2021-02-19 10:15:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6d9e405e1dc08702547fe024777bc9315cae0651859ea31bf733d488c6c049e8 2021-02-19 10:15:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6da36af411e2588403a8ef084e7dd996996462555720e41a52a050be07d23ba3 2021-02-19 10:16:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6db2b1380430f67f3e138017efc2b15d5f8b6e0fc0322056a1d3391bf8e48db3 2021-02-19 10:14:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6db9f04b4fef95ce9bec037086e388f391542ec7741e6aace19e9b64147a5479 2021-02-19 10:16:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6dbb75d7975380d6a90f4f58b80e4880e0479d81c8a4679805663178b4630fa6 2021-02-19 10:16:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6dbd7f8fef1cd575ec4e2d87ff1586dcbad53a6ee25531139b81aedd8b81ab6d 2021-02-19 10:17:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6dc967747ad6cb3134cafe0321ce45412b3fc83a1730582d1f5526bf9f7e1c98 2021-02-19 10:17:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6dd7f457ecf8a9b09609b887b3a87cbdf2ddb2eb1ee20452015196554669cfea 2021-02-19 10:15:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6de7f0a850ddd3eb2e2f6602e8354b9e5e7250f06c32b3da8dfba082130d8e0e 2021-02-19 10:18:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6dea01084afcbe5d4100ad5d718daffa61b3540be707516ee9c263f62b4f4b38 2021-02-19 10:25:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6dec85e6d1e49863adc8754f98a9ea8e7318d5e8d413b4cf416ed5c3aaf0d764 2021-02-19 10:15:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ded960d9afb444080fff63be5a958fe209c5164b96b32edf2ad7c7c0a62a693 2021-02-19 10:17:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6dfbce97cd1514f70d2ff20293d0cd35ef844818939551eccfe4eae63599e6f0 2021-02-19 10:18:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6dff178add18a5ce941c0f4a151fa131929c66028153e516dd17603ead5c9b10 2021-02-19 10:16:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6e03bba5483a139d19b131593f93d5d4758c5c6a641501560c4119b05d9cb866 2021-02-19 10:22:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6e14e0299a010cd9cbc2d52ae1ff16d9a3c4279502186e8db1c327fa871de50d 2021-02-19 10:17:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6e1f7c328edae3fff6f9a50d65c764d2dc2a008b4f6d23b52166c4be2269c644 2021-02-19 10:17:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6e248cf18ec6f5f50ee8ae1bf4025bab8f7b56c95277aa148212b6c919423ba1 2021-02-19 10:15:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6e24beaadb7c199c5a14749962257abfdd68ebc19ae0f23b9e327941e7e360f9 2021-02-19 10:18:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6e25f6ea2409f3313e7a6d7976bf3284c8f9606a138ce9e75c99513b96420419 2021-02-19 10:18:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6e2ff9ab6284787e559c5944dc2d337e7a5bd637d7b13cc264005a7dd8820657 2021-02-19 10:18:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6e33e21f2981c0d23377fe2bdfceeb06d2116b3d242729fc417b2ceacbc40277 2021-02-19 10:16:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6e4515ded3e6594d4d3dc01b8fb6313b89c416df40cee77199584c70135b3bf0 2021-02-19 10:25:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6e4b9626a1c859a60b34af210e4641bb1728dfdda933b50245af155b49be1419 2021-02-19 10:24:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6e5515f4c53c57373ba41dd4005ab7522186735b5aac07ad51140f558c644e36 2021-02-19 10:18:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6e71c2d5e9b3b1e90a4a56ec897a2ddaf3647e792cf2e35f71cb12664ca1e4bf 2021-02-19 10:18:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6e72ddd30d36f75a3b52821b596f9ee224579b82a2a9224f45c4f041d5d7c4c3 2021-02-19 10:17:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6e760af992c22cd204a97eeca37ed72ded80e695d94f3ac895579214d613ca26 2021-02-19 10:15:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6e7ccfd97d48caa5e79645c959390dda01b7b4ad0b7f0f02df4ccb37fefd37b6 2021-02-19 10:18:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6e8296f1ad6af654fd984675dc48501e530e3b0e02cd180f43640c61d2b0b743 2021-02-19 10:16:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6e859800ae5d923c9c5c371546eb8b11982fb7525015f20ec6559cb55bc32af2 2021-02-19 10:16:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6e89f04ce69569fc6a9275e5329c0a01b9338a145cce2f7fc272d8ed0e438206 2021-02-19 10:14:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6e90dcdafdc55a836ae8ac76d1f6599d8e6504c874a71efd918f3f92634213d1 2021-02-19 10:17:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6e951ac66656b0a3b3fe36fdaf4f6c9f1eea73c4e2094a1a180f6c2d463240b6 2021-02-19 10:17:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6e951c151860161dc06d25493256435c23cfd7b40c59748160500b4cf238df26 2021-02-19 10:17:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6e99c25d5b1d81cd43a6306171e727e7323bcdc01dd0114e66b4a6594366f6a3 2021-02-19 10:17:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6e9bc8828920eac695f38231b37eab037dcc041017cbf61ad1447e2d48e5c8fa 2021-02-19 10:16:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ea365b4ca0d6b710441731637bba02be02722a9fd772b317a8b7a553cd83ae0 2021-02-19 10:18:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ec2c548ec3998e9d8783b9ed573908e8793742e6b8a8b5c954de5faeb3aa745 2021-02-19 10:17:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6eccdab7f9f2c009bb7f1a2af49653affef39390d2e69bf437b7515205024509 2021-02-19 10:15:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ecf69ed23ddd4e6da247afa52a2796f38d26d0845b0c6a194e7bcc1954b68fb 2021-02-19 10:17:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ed6d087820ec40affc6b9e58dfa181f7f543a21d793087338cc093ff4f90c82 2021-02-19 10:18:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ed99b5bdc4de0b541d1d5acca59e46025c4056961c673a1ab78ca329eeff25f 2021-02-19 10:17:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6edb896f2aa2dfbc4b565c40db8877cd970c6721612d5cbc7a56cce4f193d823 2021-02-19 10:18:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ee11fee67564c74e57b2a437b892502737ab0ccf67b2a240a05ca51335f6184 2021-02-19 10:18:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ee5e8aac7de75bfc889203d3b3de85db4144a0d47f28c5ee55e625b3a4b6d6f 2021-02-19 10:25:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6eecfd062d5ff0e6a76ba34d9af73f76f45584afc7aa1baef194447f123beb6d 2021-02-19 10:18:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ef57b1bb4fea317df3fe1685ac18dc83d067861acb76729bb7e681fa66168d6 2021-02-19 10:18:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ef94f1518c5ecc0b67fde455bc10ce35a9256c9616cc9771764c954584fbf1a 2021-02-19 10:14:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6f15f4fea8fd8cdcf82ef2de07b0ed9d5cf3b94fc4b1f8e70b77871aeab26758 2021-02-19 10:21:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6f18571cc3b959d5b90229a1a3695b2789cb63c20eb49f7b2e974c6712555094 2021-02-19 10:17:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6f282572acc284eba46d40f4b5663afe722f6cba641fe66a963cfe6ec04860aa 2021-02-19 10:19:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6f2c5b666023736ea0359f48d6dc80f4e3ff81d2e64d01fc44e95d29cf43cf33 2021-02-19 10:15:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6f2e0894d3ef738bf39515c10761e2a77f61b2ef64e915e43ba454dcce17318a 2021-02-19 10:22:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6f3b7b8ecdba72dc05b1c2c3e52edd1f19a7e253327e5441eb2eec373b5e31f0 2021-02-19 10:15:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6f3ca9c236cacfb88d954fe8aac71a13e4b0f6d50699806d28ed41ae59a069f6 2021-02-19 10:11:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6f4775176c2ce6eb8e0f96bf9d94dc199ea324c07777076630b53f891c135047 2021-02-19 10:15:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6f4a016c5aa99858632ab9871a1e8965d7ccf591b3c978d0ab91bf7339d9f47c 2021-02-19 10:25:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6f53a6f78054470df7fc19c9765b8a1a317f006cc35c85c6d5b47c0e6f2b0cc2 2021-02-19 10:18:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6f5798c62d20eb069bbb9a465fc12c5fca6277bcc71fc6bd82454f286af0330e 2021-02-19 10:17:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6f61e17cc85391f136279ff591199d0394c465996e286b96f06eded4ca7d2fe5 2021-02-19 10:16:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6f6aa878429b1409d73c419db0a78c041ba1ec6397d579a7356d28cdc9fc6aa6 2021-02-19 10:21:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6f751ed077e7095ba72ef486660f3b86fce6a797020cd0c50a9b4fc83983c742 2021-02-19 10:18:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6f7a2032e9b6b4ae72f1f7025326814adc05f44c7fb8fd5e965f709b43d4a782 2021-02-19 10:17:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6f7e95560eae4cdb5705aee136f4275d0d444b62e8978286cbaba27bbaa8cba3 2021-02-19 10:16:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6f7ed99ca6727ce1f7e06437c39b6290baba389d7e52158692c19f269c8ee717 2021-02-19 10:19:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6f80ee1520c7c7972839a621dac40da1983b7027780fee030b192423407ed892 2021-02-19 10:17:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6f88d5804b27b57d2743c0b16b49c0906b2c0c3529be134be0335d97c9fd3305 2021-02-19 10:09:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6f8930a0dc460dc2ef1f4d21dad93cffeeb15654401444851127d778dbad4774 2021-02-19 10:14:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6f8d3500044555ebef797ff570fbedc23d6ccda358f205d74963e2d89bcece1f 2021-02-19 10:16:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6f922823a425522e33101e794eba5796c951f1bcbd64f58212b22421529e85af 2021-02-19 10:16:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6f9a5139f2d656897ccf18afcc6ce46276fbd7c383a1e4ac01621e22dd556bb8 2021-02-19 10:16:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6fa139e010973fd28721cb2eaa730ccbe737c7c26e61b491e70577385c84f103 2021-02-19 10:18:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6fa635c6852ee91af2599ed3a7c474b6deb85e5e3df0dd13f30b8805f50ee250 2021-02-19 10:17:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6fb234b33597a6deb0aba0ba443a210d4e1fb89ce4412391fc1c9b96328d5399 2021-02-19 10:17:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6fbd69bb8801f3610072b2056bad77e4c555facf69d6fde1cc4c02f5d4e1cb9e 2021-02-19 10:18:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6fc00ed4d42e5bb665af323a85a8d043947c59ac202f6663ce6a182c9ea1067c 2021-02-19 10:08:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6fc20fe1aa4659a157411c81d9f90b16af3589abe595716c7592a98e7c9f8323 2021-02-19 10:18:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6fc27d77aa64c723d3f8e7a150462fd076c003c24e6e8e56f2dde3fb61891701 2021-02-19 10:18:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6fc30806d3252e31ce15a4f2549a0452e8844fc4d75ece78aee9a6d7860f6bd4 2021-02-19 10:17:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6fc537d2dcbdf8b9187378bf15f5134ebb7fb0874f267c15d43a8da2725342b2 2021-02-19 10:18:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6fd08206b5fec896b06b5e8ce7650104168f834816f58474e80113fcdfbe4110 2021-02-19 10:24:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6fd67f3c07ad4cbf5066c90f87fa2cd721f9c1f6bd2ad8b44961cdc7d85ff2a4 2021-02-19 10:17:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6fd9e39424ec55e2838df19f9289f3c1423a800605284c345f01992f2cf3d067 2021-02-19 10:17:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6fdef313f3cdd24da8e137637d9731fa97748cdbf01899ff96292e975bb923c8 2021-02-19 10:18:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6fe48f0fd5efc2477c0e4fce058e1089e4681877ad69441a5fd36934907022c2 2021-02-19 10:16:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ff179f307eb35f8dc865c2765e6a1ffa62b59a1e309a1679df0bdc8c788345a 2021-02-19 10:17:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ff566a90e525a7569c9059623c5a29762989ff464497ae18b5b30fbb05fa735 2021-02-19 10:18:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-6ff92e5da1de509293b0c00075aa08c059a01dcc7a66b44adcbb05261ff1b1a2 2021-02-19 10:16:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70014067a8b3a4a288d3fd8a2360b9d8c6e222b61e939c7bf48fd0900ba5154d 2021-02-19 10:16:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70038549799eb9a0635de531136b32a0b21a84419535784535063789ab09c8a5 2021-02-19 10:17:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7003e04290e919fa465a58b5aa25e5aa7b6e14acd3471333ae8f63e05a1ce323 2021-02-19 10:18:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-700b160a17d4ced19eba176bef902d6b9b8d8a3ae6fb328f585b0962dcff06bb 2021-02-19 10:16:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-701e6fa8ccdbbb483b81bf52cd48e9710b5735bff0fba0b497346fa0597ff8e3 2021-02-19 10:18:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7022074414f85a3852148d68994ecc31d6b1d8c07f4a8ad220cc740824cd12cd 2021-02-19 10:14:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7027323c877d1d5e6f8506d15018051a4facb5073a087d1614895b97b0d9c776 2021-02-19 10:15:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7031445a09f262726a59d9680837725b4f764b364a1fac7f4d7b732e4e05f781 2021-02-19 10:18:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70334c55aeea3c26cfb1f849bca15d43f5d18e71cbe8f6e5e0f2ef4d14b1384e 2021-02-19 10:17:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7035963f1476f8624bf5b4e3d70b179c76fd034bf67754f0d9922899bd5778f8 2021-02-19 10:15:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-703d307a4b089d594f2fca22a53e97da4a3fe2292d897b7c35ded8a73cfc654b 2021-02-19 10:19:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-703e2075408018199acbd5979ed0372949d726511a237d46331e7bb7e2682f6a 2021-02-19 10:16:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70498d37383fe146fbbc1eda20e7799c87c56b879cf8fafc856effcbba745556 2021-02-19 10:24:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-704e3d3b72b6fbb4f7bc93da54d4aeefbe530adcd78d096e32e6811ce9213d58 2021-02-19 10:21:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-705d539a233658446fda44f79cb1fd88bc74f381d41f52d214a9911593e4d4e9 2021-02-19 10:19:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-706fb7d5400e478d4f1e95166f55ba6a3d699e4bac84c88f11b885f902a900d4 2021-02-19 10:16:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-706fe63b64c0858e9732349e721108a639bf825825510cac4b19af9cc5c3b2ea 2021-02-19 10:18:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7078f74300d453f0a04972cda6ea308193a6612eec45faa983da47ec8049a415 2021-02-19 10:15:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70799bc1004ad7d4f83ed6aa77e895a80357e8265cab34c23bc659d4ce07a6cb 2021-02-19 10:15:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7079ac39839aad85227a2b9ee1b6f4a8692a77c869c2b754012ab73238321d2c 2021-02-19 10:18:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-707ad25086866e7b7c3e093137d9d44dbd9a72023a1e96df08fa141b5eb26099 2021-02-19 10:18:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-708b974d0d846e06ab3509e595895c262de70973a248f393def51e26139d5a06 2021-02-19 10:15:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-708c94d9fbdca97d8e8094e6d162b54eaadebae90fda7cef213de42b20dcf69d 2021-02-19 10:16:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7095f19b55535bd08b7bccac6ca8dc586e242068a06a0ff7e94604b6a3509d39 2021-02-19 10:17:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-709a812a764e6975bf4b1538571636aba04712420773868ef4bda1253c3c080a 2021-02-19 10:18:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-709b0f7f8fadce845303f29b984f0851a40324869eb4508a5bbcd945f9d97862 2021-02-19 10:16:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-709c6e0bf612db030c53a47f406e92ee9498323030192588c779e17040dd0221 2021-02-19 10:17:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70abff5c8713e1a207fac2c1002196c9a0a0c7619a9ce26035f4f582f4f3111b 2021-02-19 10:24:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70b6886f627ff170227d14e90a659a00c3152612a91ea5557f183f9f68ac36af 2021-02-19 10:18:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70b786ed12ee721ae7763341e75ea3df78bddd06c7d8f517ab8a28f93a94497d 2021-02-19 10:15:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70bef9362feefca8ea6ec9169351a2b6e1577031cf69dfb9144de5bb67f88d13 2021-02-19 10:18:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70c0afb5fc1d2ca5e002ad91c0b19ff988ffd9dc1d4a3f35a6b7d368eaa8b4f1 2021-02-19 10:18:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70c133f6386ea1a158fd2180b2a2e08356a4f1220e187b37d878821f259b7513 2021-02-19 10:15:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70c5cf10c07a01e7163ceb03f845338ed242b4986239f47b2f2f71746c414fb1 2021-02-19 10:18:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70ccb3c6e85e0a35e51f870694f2e673145ad9f62ff0cc097bcb2833cc4e7df8 2021-02-19 10:19:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70d7c44244a976f6ea594ae4eac291ad1a8ab20cc4cc66fbefeaf3e48c667194 2021-02-19 10:17:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70d85abd5c62552673733b2bbdb17d2c28fba275ac59b5755bad4b00474982ea 2021-02-19 10:22:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70d967869c4a201cde47562cb17f736ac881dd99f1a4913d56afa2c2f08ebb21 2021-02-19 10:15:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70de367488280819aadc4bd2899aeb212fb850fb0527fdf1519bf59820de908c 2021-02-19 10:16:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70de764a8e30245d8ca132db39b68cc8b044c3ae8726cfa2de0db3c5b657a7fe 2021-02-19 10:16:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70df4815e1bab0a621315c400183e8b6c2088805db70035eaeddf6cf15cef38d 2021-02-19 10:15:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70e3312a0913010d19c81a3b04188eb1d84ba31d5fe6abb1da4d9c84e1676ada 2021-02-19 10:22:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70ea6033c865100c672fc32a4da90ca3b492b45b21fdb239683288b3acf980cf 2021-02-19 10:12:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70eb8333cc8de981e1ff19a20092aa8ec63bc45726fe23175cf665c04a9757ac 2021-02-19 10:16:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70f2dab7ad90a4f9f714a8fcc3788e100c5012d64355512493e2aaf16e72faac 2021-02-19 10:14:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70faa7097e929e87ba34784e82c6a0bba50cdb9256678f5194807b53b35a6a0a 2021-02-19 10:23:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-70ff4963923f538b736a0da59e9a45d0eeef0881ad69ff929a43d2b4e9efb45a 2021-02-19 10:18:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-710bb8eb76708f52158ed5fee21f71d959d69e809e861bed4325ff6e1ec01412 2021-02-19 10:16:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-710d1fb6a154dbd13cfd6d97cbe501178c955d7ef7c06e3fdcae865cb03813c0 2021-02-19 10:22:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-710f6e15c2cdbba27b9508a26e85c376e92e93d99a260447b972deab5f05871b 2021-02-19 10:18:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-711605e8e4c3b0c164dbc16f517e5412b2b157dd32667ef17e5f1b08ecbb7452 2021-02-19 10:16:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-71252e6a09d5716a96848133589e4711f4426941dbe017b9e9c3f67a54c5df51 2021-02-19 10:25:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-71298292e521117ff8c021507ab15117f164a082b3f97cf06a856cbdfd45e4f2 2021-02-19 10:14:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-71390979ed36663b9cb12fa0bc32d0d019f64ee9631200bbe5a0c623efeae61d 2021-02-19 10:17:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7143d150518cebded87bafd6caa850ef806a39bfbe5098c946c85d1024de4cdc 2021-02-19 10:14:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7149dcdb19f5652606070dbc351533eb3faa48eded8f7ded8f3d316d8740e06c 2021-02-19 10:17:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-714cd9b8bd5ebdc3c2d8f13874d461e4931db3b8621bfcc7714589df1f040bf0 2021-02-19 10:18:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-714d2689e0f54a1dc2127b0218a4aed8266cc6c5f28f3d55a0502abc592fc018 2021-02-19 10:18:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7150b62c70835027efffd1bbb9d2c9997e9eed545312b2cfbbf529cd92c5626f 2021-02-19 10:17:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7154daeee6efc0e12f25613dd93c9d90aca17ca76eaebd9c80730aeec5c9cb93 2021-02-19 10:19:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7159e3b664c2c3968b20c514cb2a50e44fb0a88e988ce816473fa6e64af406c3 2021-02-19 10:18:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-715dc5872ad38ce43a8fd4e0c7071b509077a0aef3defe89853ebc44a1d027e2 2021-02-19 10:19:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7161861a7b21d174e6e8edfc9bd4733efb8c6dc50a0c6757fce8f2f278904f69 2021-02-19 10:16:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7176948cbdc4ebb6e63406ca43b313b075b6936f66ea24d65f91600127a24d9d 2021-02-19 10:18:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-717846975c0343acde7158f35e9488dd3ee20ac146e3c8de51396ea7ce7fd447 2021-02-19 10:15:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-717f8a2d3939e510b24eaf1dee441f7b2656a953faeb17a3b814c2d753e14aa2 2021-02-19 10:17:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-717fe652511e3cd6cb0d77458aaad0c657990af28ea999fa87304749c6a275a3 2021-02-19 10:18:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-71809135796b4e4ccb60a6a08132b528fcea95ba77b22f19f950683a5f34afcc 2021-02-19 10:22:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-718409637d273e9eea4c3a1c19df958c9c1a4e02acc4034e7c7366983ddfcf8e 2021-02-19 10:15:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-718acde485943dffb674194de7a1856a104dc4775b3433defb5304a09adf41ef 2021-02-19 10:15:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-718bd8af9c856905011e5fe7dd13a3c593ab630ab10e22a134906d2f55b8b495 2021-02-19 10:18:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-718c0609912a4f7f1c9f1940f5062e6f584a45e1a2cfb88953663b7478a379db 2021-02-19 10:16:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-718c344c1e3c926d27618eae57cad8a54594d42891b8f974de5f55a8793a148e 2021-02-19 10:14:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-718ebf506c397effb4026afeb5b514c5f91713b7e1a0b2449b7d82c3428fcff3 2021-02-19 10:15:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7190a6e034df551b48a6dd80fc8e231d150512a458322d6e6bbbb8b8e143abc2 2021-02-19 10:17:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7195696fbb9aa23e22cd87f343877e46006639e35d65b82fed5bdb1ea1d30b1c 2021-02-19 10:15:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-71a158353d0272f9e7336f1e2114d66c3cdae431e5b4cb950b2b511fd86c1092 2021-02-19 10:21:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-71a62a7b3c3680dc8fbc8e71b7a59897f23bf530e72ece3bb0aa67824a1ed931 2021-02-19 10:18:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-71b2fece1f3c5f224f714daae049b68ac6d4da141d1beddab71f9e6c887cbe33 2021-02-19 10:17:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-71b4d5374ac31df2a2b9b27c668cb9a7f1d05ceb233e5efd2d14828b2f50a37e 2021-02-19 10:21:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-71b554bb2991eb4c3eb213a85fdf8236a3b0d46c2f830aaa27a3463466956558 2021-02-19 10:16:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-71b6c9d03f03a85139a43aebdae397a96b279b00fa417ea340646709bd5fca94 2021-02-19 10:18:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-71c50303e04d57ba8fb4cec5e23c89980acb758346e5b8a8007a9197ef182c91 2021-02-19 10:25:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-71c884da0ee159386e84e0e22b72fd38eacc8e5c21640c5a095d731211523577 2021-02-19 10:22:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-71cafcd9ae6a796bfba8fe846542fa241871c97ec3cf7b81ab4a87a9be90fec5 2021-02-19 10:17:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-71d7a2e17c4d7c035a8904c998eccc296e223a055a9c3a742d6b51b38300ccf7 2021-02-19 10:14:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-71deb4723882a9bc4fdae5e370bffa31ab472677fb3e43c1bfc9da9b93fe053f 2021-02-19 10:17:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-71e9e40b3806a915c7f4253bc3ce4857f8d92eafa5889a2c253275c2383c1fcf 2021-02-19 10:14:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-71f76947c55fd7391a9c390df331d69c6b6b09f855628e35bd546ec06de2e697 2021-02-19 10:16:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72015ee3f5968cfe0665e960f58188b1f4dc7b1f4f935229eb9cee9dc9d7d842 2021-02-19 10:16:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72025ef7a7e2f85daced8a1ff981f4494aac8af269b528f2cdb637e0fd017569 2021-02-19 10:15:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-721dfd5a3a396d6f10b4c4f2a81cf48e7dd3d9cf8b6cc310acbee8dec61b96da 2021-02-19 10:14:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7222253a122c834e1b295e7ec56526b355a0fc9b28cbcb518f5da8793d2b21ac 2021-02-19 10:18:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7225822eef6845878d77f94035401ad40dd553d1b01d1bfb858159a1b3217843 2021-02-19 10:25:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7226619fe1b995541f8d2eaa538134a1956ba4d6d77706e6a7e4f2a9a3f17890 2021-02-19 10:17:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72281224e9c6ad30556465e16cc1872c5b2970362b33c15c7c43c8ddb11b333e 2021-02-19 10:18:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-722ab2f20d705c64c3b8dc8b044562391b719cafa9ffe9d61385e3a1f4e4b608 2021-02-19 10:15:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-723de8013c637768e9dd464b298433f5c192ea95a62354ff25ec12a4f88cb665 2021-02-19 10:18:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7241e230fe65c33638d585d3b67b5a8435e6ce2ae3b0c3ce3360e9beb0c7d9d3 2021-02-19 10:21:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72428ea5dc3f65282ce52e368d05059264566d3f05141a5848d7f852b6010221 2021-02-19 10:19:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7244cc50de7f58d331183611eacf7e43572aee2a8b0a9181af15024b4ff366a6 2021-02-19 10:23:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72460f64e71da8c93d55056b9c03690be992a843d259d43defe9d4e80043c917 2021-02-19 10:16:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-724aaa84f5631b3f94f494c4f31223f085ecb7c3f14b3cd27653dd1874b94754 2021-02-19 10:15:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-724d31ef5440b06bff157030f9b5ce57ebe0cfd42ae729b4e4c1cedb2b94bce3 2021-02-19 10:17:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72582bcdb7ac9ee3d413479047bc7bab1549881aa377be60591d2f64a0b076c8 2021-02-19 10:18:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-726c59c46de0f7c2c7f6cf1bc9ee6313a4ea44598fc982370ad6a5a74061a061 2021-02-19 10:17:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-726fa428fc767f56864dff7113d6b3879d4702c8ecadaee26c7d08ecc86ad51a 2021-02-19 10:18:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-727387bc4476c29b81232ba0876bfd4c1a6bf3ec230cc38ebd28ebb00971f886 2021-02-19 10:25:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72787a5240274729e552f2006fddae5e200f73b9e60f1a09ad1df039c642adb4 2021-02-19 10:17:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7278d21e3ffddc3bf022d3b23615726cfca6ab1404b60c645f4ed40ffed9635b 2021-02-19 10:16:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-727adccc9d8056ae80551410569f2ac0c10cdaaad096582af2b783930e6b074b 2021-02-19 10:18:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-728124cfe224ea424008fe967dbbf06500db398438f6ca1dcc799aee9721872b 2021-02-19 10:17:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7288a529979bab441cfe4a7e994b5e76082e46e484af5bdf1bd3581d296ffc32 2021-02-19 10:19:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7290b0c7ecde57673b1819d108e0a24b9b008fc5c368fb8db07fb2774dcc25e8 2021-02-19 10:16:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72950bb37d42518ef47d27301f8d7e3d9656e9565bce67ba5bf4fc34c72f627f 2021-02-19 10:24:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7296d5439a6f848b3ccb7ff4207ce0000851ff0385779a40a18a0d353bf1dafc 2021-02-19 10:15:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72994ba7b271776e7d3f4998736633705bd49b60f9271c4ff3ef15573de98b42 2021-02-19 10:16:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-729e2649afd4a19f1db820ee5c95bcd6473e961b4804fc5c8b8eecb6ec6343aa 2021-02-19 10:15:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72a9832771c85056c4bc759ac9b675b3035546999f310630107ba2077563ee06 2021-02-19 10:17:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72aab8c846d2023a88496dfb9bcc0c2b73ac463e5b33e26450b5ab06064e38d6 2021-02-19 10:16:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72afc7ddf8709b88c81b433efcdc4392c6911f734ec99188c7586f0ff3706c3b 2021-02-19 10:16:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72b897b844436a267dc5858a5f915e53eac83c92527f2a04a4958ab5c5d12833 2021-02-19 10:17:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72ba11fc81f420c7d7296aa9af76e5c09a8c6c17977ef338c4b34d3659cf3337 2021-02-19 10:11:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72bb248de1ca44bc67d9fe25b53a3ce8616147f0c3bb71b1c65c64d5d6ebe028 2021-02-19 10:24:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72be83cc13264691716f995cdda019acb7fb10dff44f84a0d4d1d537c2821694 2021-02-19 10:23:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72bf51c811bccc49c9de4481d467a522ca155341903eadd7d34313d83415c5af 2021-02-19 10:17:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72c27608e1c42da01b40381f252771cc29a474878d7dff03841994304f3e654c 2021-02-19 10:15:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72c36a125e048b1634d3b76347f9eb04007aee085d58fb7d39419ed278f915a8 2021-02-19 10:24:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72c929286dc78146e41b8797f2d7e126d18cd40df02be4420518ba8c2db61641 2021-02-19 10:18:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72cf1cf9b4ae1cd81ba7703335b4b254f13757ead65f3ffde319fcc2331862eb 2021-02-19 10:19:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72cf9a701f367d2c6aba3662c2e273ff5230e0f4a048b8108c80766af8538a6f 2021-02-19 10:18:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72d2e0faf7dfd201e696436a5e4aab82cd977ca5a4db13ba65e0762d7d096608 2021-02-19 10:24:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72d392e03e5d27a90f890a1adcdd78f8306bc89c87f7b87f97bfce05bae138d2 2021-02-19 10:24:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72dad418e93a9d8afc26da49803b2f58bc9a913fce3d90ca1b75d37e7e4e43dc 2021-02-19 10:18:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72e2a82a86fff1ac623ab09d3f4e806db64b68cf216a93853e6a2adf2f087543 2021-02-19 10:16:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72e76b6f14d581f5ee03c14fa3fec99e8806b9237a0781d88ca13c299c74f6cb 2021-02-19 10:17:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72f5e9e9e73c40399e6bd354c6e64af4d1765cbbd5f53b64504be7acb5192914 2021-02-19 10:17:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72f8a0723790559e6c9b63cd25b498eac84c19ab6fefdd8d9a2ecce4203f71fd 2021-02-19 10:16:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-72fe32df9236689a27057d1e78a9744c70d9b42c6b854e17243beb4951e749b7 2021-02-19 10:15:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-731d440978b19c94637693dbf441ff30f7486681b8d4540a349f24531b0b0bcb 2021-02-19 10:17:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-731e2e3087974c371a38126c8294e40b7844c2057f082552158c9a7a3834b3c5 2021-02-19 10:22:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-731f42a8a53a338775ed16de8426802bd1beefc30c339f22619783e2ec6ab3b0 2021-02-19 10:25:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-732c0fe7d93feda7f2e7dfe5f991769732b6d8d74df7d3aaa960c22ed988cd0b 2021-02-19 10:22:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-732df2d419f538c79ef82dc37c40f0f113c0662deaf09adc76c50a2d7fafcdbc 2021-02-19 10:17:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-732f06f60cd2e701ddbd4953a634cce40a30ef08e72dec1531e85648b2ce91e8 2021-02-19 10:18:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-733245c903c8a46d5752ee83653e9cf1f1f0adb21b87d8a1218481ba3f5f2951 2021-02-19 10:16:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-734669ca11f9e22a11c4e8a136fd5f70a01f6639fdb689549bd001eff0481e66 2021-02-19 10:18:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7346e64686ebfa2da5b47e4a2cddf34c7571dd33d21e6797bd3e2c7b4a1edb69 2021-02-19 10:16:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-734d2a5d4d01763500a7e5248e1c0e8bd22d788a0e6496382a766f613e4bce3a 2021-02-19 10:17:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-735051d00e437df85ac1044ce071bfa0790e8b12f107ad26078916479f50afe0 2021-02-19 10:23:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7352cd5ea22252ad34ba484e2682d0be8d3ad493de2528aa1e64fd283adf018e 2021-02-19 10:17:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-736755d5cd13c246c5f83516c1eb5f669e31004b88edff1a35490bb69db21b25 2021-02-19 10:18:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-737bb9a6ca5c49512de3966844ff9b3d4095cad1a22bc72153cbf66a53ecac21 2021-02-19 10:25:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-737d3f94257d1cf00787e958daea6475e8e862a805bb31e54e7eb916bd25e4bb 2021-02-19 10:23:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-73895a553279838c48771722b37b13cb35e6759f3ed616a9389e792e30a5c4b5 2021-02-19 10:18:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-739034532cfd0315dd3c1679552d0b4013b917105628ddda373dabb027cc43de 2021-02-19 10:15:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-73916916885aaf54a858f02aac004a17676b791c6930488069fdda26057bccc5 2021-02-19 10:21:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7395fe05ec2803b3a1f4cbc2591c3bfe32a343fcd99077af1e5b53aeec79ab86 2021-02-19 10:17:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7398820ee45fc8f91ad625e430a694114f18df5aaf6f495c090a9b89349e9ad1 2021-02-19 10:17:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-739a73150ad44f580b03754c600be0d326f3f6acf5eca7538b51277024202cf3 2021-02-19 10:17:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-73a89994127984b17cfe6e5253d9075e4a6915988cce5748470bf7b351b4d834 2021-02-19 10:17:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-73ada112b3e99e6c95b480cad8d559e18c4a3688f9bee00a2101b466dea7ce76 2021-02-19 10:17:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-73af1e726769005e8eba5df6bb4a6b454ce8ae86ebed955cc505abb6317f6ad9 2021-02-19 10:25:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-73b4568d06f9281cf7264bbf9604b7eb22da7e66df50230f1eb59c5efba3fe7d 2021-02-19 10:17:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-73b72cf8333711c7708e606901ee0ba012c075b88639523d237fc56af4e16cbb 2021-02-19 10:23:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-73b97a55409b996d85d1a93bb3027e8c7403bd97e8b6d93bcaa2a838c6a012cc 2021-02-19 10:16:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-73bd82a53e6c17d460c952b47ea38616e5ad3546b5d2e4cb291a554d2bc8a023 2021-02-19 10:17:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-73c146a16bb04317125d7f47382594519503bca5ad4c7c7afde0acce902872c6 2021-02-19 10:25:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-73c58cb1a0c6e9cefc2e99f41978ff1a351937d5569b8965c44b00f274bd23ba 2021-02-19 10:16:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-73c6aadce7eb6304ceea3e4457493fb1bbb8c3ecdcf4856df036efd41a64e1ec 2021-02-19 10:16:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-73c9ef99fd4e507f33616b47558dfbfad9e19ec0d1e946e29ca7a7a6556a4eb1 2021-02-19 10:15:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-73cddaa10f19e5b9335df334bacfbb6095543e49653023bb35d2902e9b4de050 2021-02-19 10:17:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-73dcaf1405e19702c9eb2e6366eb24efc08c4407aefcc3d8df5e5483e5f8269d 2021-02-19 10:12:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-73ea39cabc76370ebcb3fec173c15820714943f16291fbe18b8947af48778611 2021-02-19 10:19:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-73fc42e869f909dd0418423eb5f3e232d662ed5c61b63e9df4a87da285cb1512 2021-02-19 10:18:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-73fe2d4e4a540a6fd9590f00ea9284cea5b6d76e44ead4275de8ebb4b2e159b1 2021-02-19 10:18:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-740cbfdad77b09516fbd84ad23991db6d88d0aa660028079209893acb6271a72 2021-02-19 10:22:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-74196dc37f95ee1c9d5ca730682161c93e9afc717f79fa8c4f64dce0e9b0ff60 2021-02-19 10:18:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-741a365eea24f618097e3c4ccd0901371031e6d5b02203647b9b8e8d2e960d9a 2021-02-19 10:14:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-741d42aaa58f9e00211b4fdbacebb60e6aa35e98ecb3b7ba46234fe57792f53c 2021-02-19 10:17:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7421f5562000b030b349285ec3ac2d815ecc2b63e8f35026a94fd282b20dbf7e 2021-02-19 10:23:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-74226593947ad3b55d70088b859bae4e4dcbfd1e83cc918fa86f33df92610d94 2021-02-19 10:18:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-742d052ff2c3c8da88f0cb1d874d5bc57f4b040916fda8cf6e91b02194381caa 2021-02-19 10:17:08 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7433fdb79722bb87fdfa48947fbd780a235a8a4b58f12024069428de4d79c1c0 2021-02-19 10:14:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-74359429f8213cd0c8ba6087ab3d72f404ec96ceb5a7f7bbc43caf5f329f9e53 2021-02-19 10:19:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-74392c9d7941de11b5abd3816ebaff002b5a946d10b9ed434eb865448af30b1a 2021-02-19 10:16:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-743f0787a9e478c99045ee0b3ba62d918faa62f4762df4974cefe68052c06c5f 2021-02-19 10:16:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-74414bcc9f2bdccdc301620c9e85ac6f4fb1803380d14b45274cddcb3df5b469 2021-02-19 10:15:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7444a0371a1cc8900d05bac2995416bb9728a9eef3ace220f5b3fd500a99139b 2021-02-19 10:15:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7445a42fc11970e47df530b82c5fba9f28c2aad345c6194d960d65946833eb3a 2021-02-19 10:19:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7459a64ba8a2c0d94b7abea8e5def6198ab975b7448941fd4038f674a2edd375 2021-02-19 10:18:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7467950ddb52a077827f81cd96e266180da4c87349a86559b6102d8fb3ac3b70 2021-02-19 10:18:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-746b99af6accaeea76760ba6ae27d36d32a04f4e19b1b98a491e1fe4d5670ee2 2021-02-19 10:17:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-746f7e9be292579554e41dcf60f5bfdbadfa003952dc5bce4dce9a3d45f55c4c 2021-02-19 10:16:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-74725575004ffc4b9306a75d661ba0c266f711d02d81df728976a97f5678c094 2021-02-19 10:17:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7474e1dd2e0b12fa6893badffcb972a4235001558b0b3f37a85d86f79af066ff 2021-02-19 10:18:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-74782bc5ce3ccea230dce92bc0a6ee80af341e620f33eb2f685cec37dac59b4c 2021-02-19 10:19:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-747bf67216e7bbe4abbf6d213f5c29c22fa1d715258742aedbe02883c6d3e154 2021-02-19 10:17:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-747e094a91184e7636f8f6a3560935b815bae58cce2cf23b7ef4e08432782c2b 2021-02-19 10:14:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-749b9b782712a402e7bce619189059a0e4300800e43eecf5091aea6495d9feba 2021-02-19 10:17:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-74a0610e66a126385381fa08595fa5b53ff9374fbc28f9c25e37486f35fe27f1 2021-02-19 10:15:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-74a6df4d72f2a612a2c84e8dcc1437cf42baa379d8ebcb41da3b2ceebfdc9e3e 2021-02-19 10:18:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-74a73d8e812acdcebd726a90679f2279834f7f6408957d4be658a4b5d8254aa1 2021-02-19 10:17:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-74abb9be2248c3d02460b136237fbf6935bd54266e3d9955efe002e70d2070bd 2021-02-19 10:16:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-74ac688fc2755638c82aef78b19128a3f68a076094c3b4d53079777578eda0af 2021-02-19 10:25:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-74b090149f504658e9f768e59799a54c3a31318a4a42085351184ea3db88a68a 2021-02-19 10:07:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-74c3a5b704380c5984f3a16ea9e88ae62d2fd56634c5bbacaebc0120411395dd 2021-02-19 10:08:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-74cf8794a50a1a827c192972865e04fc8531c3ae426221a27d3d2a1c79dcc108 2021-02-19 10:18:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-74d762bc2bb019cf1d4189fbd21b94b694caf33ce7a230863f6f5c7184e9d10c 2021-02-19 10:16:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-74d8276c31d1bdc92b9b180de07c676f6c77d94be93168ad737e8acc9e40ff1e 2021-02-19 10:16:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-74d8bbe89d73741bf641a0113988550b68be39f07187f17e5e9a23fb8a8165d8 2021-02-19 10:19:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-74e55f87d7334f7bbd47714d881846b2dc2f332e6b7ff3a31db2bf0f03d382d3 2021-02-19 10:07:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-74e58266ae891d26df80d357e03320e94831ec858f8e951eef9ccd63ee48950e 2021-02-19 10:15:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-74f5440fe61486bdb37f4525e560cb6f6cb01c16835a3649fd28e644e38c68cf 2021-02-19 10:17:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-74f90cd86180e4297ced5bcb4594227039b7cf566212e1a14dd35714bbaa103a 2021-02-19 10:18:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-74fbb2f5b6d13b1a296d4099f807f2589a734a575c2b0fb42504a4bf01ec4b3b 2021-02-19 10:18:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-75002526fba280fcf85b5e1f61d4c3b162cb09b6bd94ffbc5b07f56d42c8f216 2021-02-19 10:16:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-750ba26598610a3a2919c21df1c88e06c667658849d19b87d648cd4ce527ade2 2021-02-19 10:19:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-750e96a66db4f638de323d956126c74e8f257c06df1fb27972515bfbb7e7dee3 2021-02-19 10:16:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-750ee74098b57dd3d97961ccebdb3739b361ae07461d8638055b1e3ae1ec53cd 2021-02-19 10:25:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-751607b09a8f7bca7f0930e956d32a76cedb4a5dcdaef8ffd073f340bfc1d101 2021-02-19 10:17:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-751894784ff120e2c38f460029cc74a8b1629cbcaaedaec2fae175e41a61a50a 2021-02-19 10:01:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-751d33f489ece54f09e2284387a04087f894f21e22e7d48570370f8fd4e71f27 2021-02-19 10:16:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-751e08da45f114ece2db83644e03436ee2c6fef84d8ba88a07d4d860244ba6b0 2021-02-19 10:15:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7521f8704f0ba39dce172eaad4bb883bf796822c4bf5a69cd41f00f8703a8aed 2021-02-19 10:23:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7525cd5d5d1fe3508957c9ac5ff417ec1ba205a06b395dd17340a4d3cbd18a8f 2021-02-19 10:16:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7528fae7d90b09791ad31c6875e320c9733321b3f94114bca4f07e352cf39baa 2021-02-19 10:16:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-752b7d201eae74be5d385169c197b12d13a16e2ed3498c05104a824141415566 2021-02-19 10:08:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7554e2f625580dcb6d35d040c7a1a6e61d1214e5b7370b71856f4f1e8d20b66a 2021-02-19 10:12:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7558d200d74af4068fa8813d974d5b2fcffdd4995c9f10c29523c3b01d7a67b3 2021-02-19 10:17:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7559c805cf597a01022e788ebdf3a37ae65066dfd2d6e8e6f4ff67f9bb99ae36 2021-02-19 10:17:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-755e52ae652a7fb933ad2f31996ee372df8e311663031fb90b6b4d226e17bb48 2021-02-19 10:16:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-755fcb549b31a82ec405bad8fe35eb6cf2bfbb24849f527930b13606a812823f 2021-02-19 10:26:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-756ccc21c8e6a9776be31b55759e531ed2e9b92079ce2e011aa497bb51b22e86 2021-02-19 10:14:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-756df470a728ec8cb2a2b2140c53a9dff1885879bb91142f8f7c54270fd76b96 2021-02-19 10:17:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-758e1bf62cbe22312389fb9df7862d854656560064c4f79fd949b285119f070d 2021-02-19 10:16:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-759af1de953a73615a751f5385ee7eb4da536bc0ef888fcb69a8f81bffe822fd 2021-02-19 10:18:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-75a9ab360548ad235960c982505dabe1be00e3e572530f811ac83dfe0e9768e6 2021-02-19 10:17:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-75ad2f3afb21af5e0aa8d0272a5c2e3471e234234106a4417e42914d05ffb618 2021-02-19 10:18:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-75ad54f8e8dff5a28900edec5dd8a147921e8f30989b179377dc7e3e7600b463 2021-02-19 10:17:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-75afc1ff88a63c03f5f34ec51606aa0d3b37b0aa86241da6a7a028c9be9dfe7a 2021-02-19 10:14:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-75b1dc7c4cc23252daccea5042f6a3b66b1059a6b623cfd39038a9370930c06e 2021-02-19 10:18:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-75b838c85136d4a542eb3c9b677b207029d831b6f78ff41174cd959aa142723f 2021-02-19 10:15:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-75c1bcd913b0ad1c519b2526d808a881c7c6f057cc5ecc1e4a365674bb19ac8d 2021-02-19 10:17:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-75c87258893c2c7bcee47467e2057dc6d3dc19c6dd5a84557d3713b86562b2c1 2021-02-19 10:17:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-75c8b65ef497aac6196042098fef4a2a084647732e37794d1a68e968efe546e1 2021-02-19 10:14:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-75cc54b3103ec2a66562c64196e2e34d272622b0fd83afa660659f6099899317 2021-02-19 10:18:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-75cd62d0032adf0c25d2b114a71393c7026278f2a8796d4748ce36fca2d0346f 2021-02-19 10:17:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-75ce78a5c9969e5f0da8d04546a9d7aa70d05bd6d927a48b0c0e490e986dbf7b 2021-02-19 10:18:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-75d4e552a125d0753e87eb5ae7c68f3db44999c34847586cfa0a188dbd53de5e 2021-02-19 10:18:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-75dd9614954cd56c863be3c9059fc8f2c4571b6df60b6b2a50e21f9a98210bfc 2021-02-19 10:24:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-75e5e9154aecf5d30f483529ed5fe6cfd1e8ccef1ea7930a62ed2ad54665633d 2021-02-19 10:19:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-75e9518bd4b658a0f16775d10060a88ee5d5810062a5b35ccdd7f6325b35b7cf 2021-02-19 10:14:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-75eb6536ceb8c48452794bfcce3c2fbdb0bdcc84b8f771e862775d1ced699dc9 2021-02-19 10:14:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-75ed431098261d83280baa0bb7d5083ca29c153e034f6372012aa36374509eb8 2021-02-19 10:24:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-75f881fb4b89ab6f451f66affac3604cebd1e60bcce27b698cac3e1611ece011 2021-02-19 10:16:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-761af6822670d6b562a56c127129e0cd33a0f8038da4a309fb2197b149aef62b 2021-02-19 10:25:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-761dbeb369c008898c5941c45fed54306e0a45b48a36fc3e1638de668cdb2db8 2021-02-19 10:16:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-76208f747e9a362b95ecc2425f4450bfa32e545e5e98115dadbb5c43120c1d71 2021-02-19 10:15:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7624cd49b4acce409ce843dde79f30ba2d0d9d59485a3114f2627d76a40231fb 2021-02-19 10:15:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-762fdce6dc33b4c4941b86dc597b7edea4905984fefc220fb9469396ca939d93 2021-02-19 10:09:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-76306e463891db4433683731bc0aba9569295bcbf6fbac2ef436dbc85375d02f 2021-02-19 10:17:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-76444cff2d245e2ceb0462c9d77a7942854ab36588ddd92d1265bfad53c43295 2021-02-19 10:19:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7646d9eddb52e3b6d832e9c87dc6c5b891978e361e43a1ccd41635d0f1de89f7 2021-02-19 10:19:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7656b5526cbae1bc0b8763a002c4a0f6a6668ba24ea993e93dc9000408a4c636 2021-02-19 10:18:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-76577bfe123c5a87b290c580b60ea711f95760059bb927b093acc61d38069ac8 2021-02-19 10:26:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7657f8a955d5eafe8f8c302b14206179d38678d545b44b2410f56ae51e90aef6 2021-02-19 10:18:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-765ee1cc6117a0719e6c9e443a388f848ac5aa43d8453fba56902fdc049395da 2021-02-19 10:16:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7660345fdc02cb6788636abb3ccd39c704b5b47054e9e57bfe289955f7511b54 2021-02-19 10:18:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-766cde5514296dc9a054e9bc7da88af7e6117416aa3546b892ff29fc22fc25d3 2021-02-19 10:16:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7674910f8e0e6d1217b93904d7593a89f11f3fd315dfaa99f856c2076778b86b 2021-02-19 10:14:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7683a1f37c2f8bc196e14b11718f876f1e8562ed1eab646131be114301ecba45 2021-02-19 10:15:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-769a872973124599b914e6399f76ea33bb2db0162d6d60770bf6a5bbee94154d 2021-02-19 10:16:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-769edb38bb6aeda92db877a9bc641557404363b8dfdacdbd2afc7007cce5ba2a 2021-02-19 10:16:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-76a14a298c07749bb50acad92a585382064803d14df2ddc7b85b3e83bc742bca 2021-02-19 10:16:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-76a21fb9235ff156331a9d44c847ed25dd634c336381b2c64af4b7654fa2338a 2021-02-19 10:17:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-76a2bf49b2376d840fcfbc860c7943a342b5dd05bff39c6d2f3f002228c97db3 2021-02-19 10:16:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-76a374be7817a402674117af3a7c29b20732679bf50c318a7b2d7aee47ee8533 2021-02-19 10:13:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-76aaf4bc5bc25047aea0e19865a118946454d7a4fa05a1b411446a70d0f00d2e 2021-02-19 10:24:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-76b16a38b0b6a3405e0e516e22097949fc5a793d63f0d87cb4cd1852dd5157ee 2021-02-19 10:18:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-76b22c23a85bb028747c001e20a3609b15b411c1175b6ebaddcde097303f1a71 2021-02-19 10:16:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-76d6cdd685fd54f8ae81d772c2355665c851c28d0bcf80bfd57969995c8b21e8 2021-02-19 10:18:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-76dc863debcf7b4dc6f55d6e04d734c4e17d3363c3252bb15e0f2cfe87197ba0 2021-02-19 10:15:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-76e22bdd8daa04f68203828427f04b85e2e2c306f114baf54160aad2b6ff1d4a 2021-02-19 10:15:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-76e7d968f3056b9099e7c9a9ccbc38b36645a52b449f7ea12899482181ba38e4 2021-02-19 10:16:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-76efd9eb2127acfabb9d305a42132a2dd2eff6728a5c0dfe33075ba6fd6a1e3e 2021-02-19 10:17:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-76f5bfb620b1fe0014ba5a2d0137e0099214f41bf4dfaf9a1d0094e7fa2b1d3e 2021-02-19 10:18:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-76f9e982cb7262c3345175a551d365fb845353c360ba28dfb90f5f2a378cfb70 2021-02-19 10:17:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-76fc1f1d9bd2538570512b661ef14fe60b8d8527202b949569a20fce453563fc 2021-02-19 10:17:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7704c516d8b45a48ae63ab9903990de4062464c9f5497ba7667eae5084635722 2021-02-19 10:18:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-770d78712f6bf2b812a0c370679473d5f8d8d8542ffaaf7c4255777f807f19c0 2021-02-19 10:14:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-770e00725cd969d40cc485c03365b947f8497742e903e9e4beee5554e4b613bc 2021-02-19 10:18:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-771430416cd913161a841a5c6c238b4ee8f6ec01ed9f095ba0ef3bf66dfef9e5 2021-02-19 10:16:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7716104ce20ea5aaffd2bb2f3c5c83658dd80e93a8687619ed01dd4897536f40 2021-02-19 10:14:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7721d5811a7fdb464f47e0f6b5bb82cf52277d46ede71c1228416e8aac5c99e5 2021-02-19 10:17:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7729419d94885364b68e58dabe1beb9d056b0b5686b41c3944153667dc080135 2021-02-19 10:18:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-772b4b23d2e472ef41ffd016c6dc8f6dcc00541086ba2d43e51e358770d4d748 2021-02-19 10:16:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-772e506ae1ca98c1819e7c9f7b11dc78babc4d654b530d9bd35fa14f98710383 2021-02-19 10:19:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-773c7c376912e2a7e1c7fcc5f7e65333db5834363fa294d5eccc551cb59e195d 2021-02-19 10:18:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-77404132dfe9f4e5e141d95e36c26838982036cf9c609184e0ee23af31bd6bb8 2021-02-19 10:15:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-774bf59c234ebdb528277d495dc301510889ce34b6827ea0addbd71b00ad8a73 2021-02-19 10:18:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-775bb77ce701eb9b7646deb377285c310d26c5232dd40db6bb8875f83bdc6150 2021-02-19 10:25:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-775fd29df529acc2ae1a81af19ee6c69f03d08d9f0d35fba61a0a1cc37126abd 2021-02-19 10:15:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-77606ece60039daffbf431a589e9cdae06a40d0af7235d8bf0f6922798144ba8 2021-02-19 10:09:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-77687c759d8fdc1ab6b8365ebab5fafd2e023b84760bcce53a4ff9053e12b4e6 2021-02-19 10:16:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-776ad6d5045724bf2e40657d4f221b9c80b761cfa2a64b08b1254777f833e2eb 2021-02-19 10:15:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-776d057aacc5e9e2cf428422f8bcace8a947b28f78bdf00826b81ecc4c61272a 2021-02-19 10:24:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7770ad6ec4046ab68d005a6dac54a77dc6ba43c194e218fd4e07a11ec87ebc51 2021-02-19 10:17:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-77722ffa3e86c3fcf8f0aac1352daf67574a064e24b160faf4ccc01b8d691f65 2021-02-19 10:17:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-777591b8e90129faafa88be282c61f8f43e169acc48610e11a176c26b2e74935 2021-02-19 10:15:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7777265310a9ade6a1cf3aa03652bef51de904570070a39377d6632c40438b13 2021-02-19 10:16:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-777d2ba7dcd2ac74d2a3eda3248f0dd928ae4a1819ed5bb113a2a0e24f495b4d 2021-02-19 10:15:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-777d7486433ad071d19ce3f806991f3c6e92711e94516fdb5253fa108c3d1fea 2021-02-19 10:22:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7784c9d4fd6c09d96c2eb4e1377e37e26e76794a8407b84cef5a8d80391ebb06 2021-02-19 10:16:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-778904178db8461a40dd608fab70fa81b61084437ffaeb54aa1e9ab4ba486be0 2021-02-19 10:14:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-77a164419701c1e92b9d24fcaafcb681ee8c8cd0003826244cc96bb6648e7a71 2021-02-19 10:17:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-77a2b846707dbbd9bf4606b369ea1cba23a2a017a5f719e13dcfd2ac1a06adba 2021-02-19 10:16:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-77a8755232d6e50716387d36a227b950b6127716ac0d11cfd3ebdfd1878c59a1 2021-02-19 10:18:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-77acffaa0cac3677aebc11cc98574e937f670fbf0e8d5626b9ae01a07f0e63a6 2021-02-19 10:16:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-77afd3b00439870d22cba6b8362206dabc5a75493e5e9e1386a1f3b4d5ad7092 2021-02-19 10:16:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-77b1fc87d7282c47b2375385b8f9a04e0d98e0d3f0d8033c05b9c01f2770c650 2021-02-19 10:15:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-77b5095f039d06c565572dc405a8ab4534587713453174dd3da32053b7c8e3d7 2021-02-19 10:16:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-77b54c9786e5e386cdbcd5553c22012e2fff03b75d7948c3780b4bc53d66ac0f 2021-02-19 10:18:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-77bbaf36afe2a5fd4f1989770c18f1a5eb993ec783a2b2970dc8d1786fb91f2a 2021-02-19 10:15:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-77c51919151d7aa995b697b749f7349f056826604d99cca51b9894b29de299ef 2021-02-19 10:25:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-77c98d1ad6308dbb4fa5e93b2123b4d98c52d2ac9558629524871d5adb87d988 2021-02-19 10:23:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-77d4846287075d95d62e6e02f7b77635e26982fb7d7dff540a0ab5b521867c1a 2021-02-19 10:16:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-77d53f725e19a9706d7d0a7542d14eeddc26f22304320b7026ec7555cd952cf9 2021-02-19 10:16:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-77dec347827432b05a432ed5972728d2e73aa514d14e4a1b32c9fae480555c1f 2021-02-19 10:15:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-77e14f202f7867cb539a4d9bb85daf24f977728bb7ec98b1e4716abdf285aff0 2021-02-19 10:17:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-77e6a59b30cd17b077d795d5873ce6083d69059dd1364a224091a01740c3f61f 2021-02-19 10:18:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-77eeb05b2dff83feb8ccae29c5bf6030c6cf9b2926a3c2815b0e4a4c76dc98cd 2021-02-19 10:15:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-77f6d3def335ba5317f0bfadfae0e01e785c7565b027d757979d254207e0d2b4 2021-02-19 10:14:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78006f94fa5035e846381f3218e0cfef5a2185100af1060cf468ba5e26eb570d 2021-02-19 10:13:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78051fdba825e8a131aa10b940ef2b15553c3d49823d6f6e9bfb223ebf71ba7f 2021-02-19 10:18:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7809506d84a60a34fc4666bfe319b12a80c1497cf1d6144faff7bb7fd036eaab 2021-02-19 10:13:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-780c1f2eedf022c4ef968824fd6545026645b6428eb46cb2d19cf7db1e7f8403 2021-02-19 10:16:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-780c9211493b390e7ee5458aea470d5c4919f3c4918b286e7e06c07a4c47e9e1 2021-02-19 10:19:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78142702e61452ccc6ec8cd3824a7c82f204016d6560a947a894d9b609de497c 2021-02-19 10:24:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7817023d8049fcd6dec2225f4cd0d56cf3840920db9a2f83ccde996c6948d75b 2021-02-19 10:17:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7819bb413fa60c9a974163bb2ceebbd1172ea2118d5e70e5505c08ba99a47232 2021-02-19 10:26:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-781d2dc5fc9279349f5602b96e9c46706e9e027dcc590a2a160219afdd1da486 2021-02-19 10:16:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78205982f6006458576e6bfdb9771a0897fc592021a840f40a5a8c988a500848 2021-02-19 10:17:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-782f2c32d2a1f910a25e4c082df76f132c547257e651167865a6ceb8000c795b 2021-02-19 10:16:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78377d44bc26a173705c23608573804d9d525d79055a2b1c9cfcc397ebb08c2f 2021-02-19 10:07:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7838674b6187d08f2e590111e839ef7bbfa9e6661d98d9d9df67d2c66330e7a2 2021-02-19 10:17:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-783c6198aa368cc95217e32f6b9fde54cfb2c36981937edeaad6a12f0194a172 2021-02-19 10:17:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-786fa4bce206b575bd0781f3c688cad3c47fe6193eb96c0b6d850a15e892ffbe 2021-02-19 10:18:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7876f3bd4cc59d444ced07753a250fc77bef9619ccb33fd3524fe3fbb3c2cf23 2021-02-19 10:22:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7884424ce5dfd8e6f3c9dacf1aa1780bef98674c8ad99d4ee53d0865ead1f04f 2021-02-19 10:18:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78872038c1fc56e4c3a5aed6cdaa1e98c279ad5c8ff90902cf36c9643a9bd937 2021-02-19 10:13:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7888888a686c7ef2c9ff96f8989ffb97c21227ad4b70a00cc4c6b2ad01deb409 2021-02-19 10:17:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-788d8876724e974f52487736b389d7454ab4511ede83f0206580ec4f34340c13 2021-02-19 10:04:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-788f59fc19fa21afc1138f4c887248363cd6d24a58c938faac8a6383ad6145a8 2021-02-19 10:19:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-789642d24273640daf58efc21a1701fef8b3677b82549b35c76b5c97e15b0db7 2021-02-19 10:15:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-789a4100bb08895257ace92f4604f6557af0bfc54caf6cc13b48ee9fbf39cc90 2021-02-19 10:15:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-789ac321c10f58aba29272182c7f0bb1053bb3137b4deae38661c2b89b685d15 2021-02-19 10:17:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78a83fcf2f88beb679094a019c94e384f8b581721fa35dec6c9b6ad018cf7588 2021-02-19 10:15:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78af73a1fe3cca3a76738aba9a27a1c336754a0e4e4afb12ffd25d4184753293 2021-02-19 10:17:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78b190dcfbf1178289ef958dbb512e288089bbd4f44aec7064bbdad75356e8ea 2021-02-19 10:17:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78ba72e6c6c2557705b498d3305c87486c0733507ba0bea8f90b9b3fe04d7979 2021-02-19 10:17:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78bd27030b1faaa6a86ccc0f0548ceae2b5d7dd4615d7bff8c747b009741a143 2021-02-19 10:08:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78c4857d4f128b21d383302f6629b8a5d251e3827a2d597f1e2b08a9b14a1de7 2021-02-19 10:21:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78c5f6304d700983f87377233df9b50d05935886cb4e25be42d0a878f4d257d1 2021-02-19 10:18:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78ca8978bca950b45e6dc7556cac56b259e4e4526c34fab879377df1f2a72d30 2021-02-19 10:15:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78d368f87690ac3feb34b94f7d907effa8a566cbf3d2a4c486bf5f4bbccad13d 2021-02-19 10:18:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78dc2439d9799c8440bfa5a1b328f235115710de857b5ac8a2b056c924af8ff2 2021-02-19 10:16:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78dc3d8f862a9065046cce5eec50f413eeba408f35b32194419118473ac7a823 2021-02-19 10:17:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78e0a7ae1befa27e6baba75ff5a91eb610a9ecf681689cb0a33fc5925ee7eb70 2021-02-19 10:16:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78e6f9b6a79cc92c5bf975bd99c35531ac8a4d48bd6815ac992145fde5b25eeb 2021-02-19 10:16:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78e76f5c9fda1fd64815126d7891a31dd172a4f7c8be617e0069210aab409aa8 2021-02-19 10:15:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78ebf8592cfb3b4b40705820ad75ea8ced3491ea76510dafc82ff2082b5790ed 2021-02-19 10:17:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78f5bc8e0fcfe786416aec3c8cf5a0e857e73c7abbb0b1e1f450e2ffe55b368a 2021-02-19 10:16:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78f5e85f8839fb82fa2bbff698e9eda0ef40ae6e615bcfa1eb4e1e410f6525a4 2021-02-19 10:21:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78fd4a2858c77a7bb49378044edba234a0e7f21b6c5f8707842f25b760d4a85b 2021-02-19 10:15:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-78fee5d8499195ddf2406acc8ad9fc3b8528370dd4418dfc2c50df3b055adc01 2021-02-19 10:15:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-790433628d41a804e692fac29c19acc8cda6c6704ebb72a518f15e567ae5fc0b 2021-02-19 10:25:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-790ce59a7f7610c108add294086de004d4d62894c26699972c130563ee7220c0 2021-02-19 10:16:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-79102b6bcfa57b0139278b1f1066b04a211fc82c2f90cf6fd70cad3b57f4c428 2021-02-19 10:14:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-791f68e08f3c38e896736d88ac0c7927466c65cd2e401bacf4cf3f6ec576eab1 2021-02-19 10:26:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7923e1647f0971670f4ce7d868e6ef36c1b4141b6e34ac9b41b3739d903f3c62 2021-02-19 10:16:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7925cec842c1c044c1e1dac36d4e131c4b06d96d3f25dba039e64d4fdd0043a5 2021-02-19 10:18:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-792a588db59742ee4d25693a4e4fadc6993352822242acddaa83a7c0cf2709c3 2021-02-19 10:15:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-792e5ad6a6a17aaaf9efce69aa0e1892c15ad989c80e3709275362017e8fc610 2021-02-19 10:15:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-79331aa0b0db02af4bd01c4a5a02329bc04dc130f3355552d336542c698c7f77 2021-02-19 10:16:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7935c037fa4a531ba9e5a31efd7b8f28dbb64b2c502b9cc820ec377bd1acb4c4 2021-02-19 10:15:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-79380a89eb14a786be54b934b01a10748e8205f1e3019e9447dcc8608c656f23 2021-02-19 10:17:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-793a18b6f8c10758eec9e640539792990009e7386dbed6c5d0c74d4d760b7849 2021-02-19 10:16:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-793d36b68c05bedbed0850d771de8f2367a128fa87fc3f59b323629371e2a81e 2021-02-19 10:14:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-794b5839d250b1a5569961004af93525d0d8a19a7d1c11324b46181d5b781a48 2021-02-19 10:17:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-794d16018cce576e5f30d11536a9082fef412b5ea759313bf898cd6d81e99ef7 2021-02-19 10:26:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-79507dfb9f6699c5892eea2b793ae803575a225b4a7e74c222a7cb847f61b8e1 2021-02-19 10:16:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-79511962e232bf35031f0405bdb7a89f1ccb34678445477c011d86d7fa661874 2021-02-19 10:16:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7952989da569e914993e707de71127c137397a1cd13394e344554ac5cf1f94af 2021-02-19 10:14:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7956761cab16fd12c56bcd3d1b12dbe296f90ade34c33481846e473df56cf37e 2021-02-19 10:15:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7975884dae0506edfcd17ef65b9a011ea67fa3d9de2bf10c7865f1903f522902 2021-02-19 10:21:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-79767db8b5ad4532503850ef724b6c66fae6ac3bdb10aed4b2c0d393a282583e 2021-02-19 10:15:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7978e7f2550934915d968801ac083d9d177a8c1004505b49e5c1c568630d2271 2021-02-19 10:18:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-797b7d90da72e3d27e80c3f365ea08f521c22c1852c88368c010c17f55ff01c7 2021-02-19 10:16:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-798f427caa1524482354c61ae8282de0e7ac01a69d1d2cbe001147e92824050e 2021-02-19 10:15:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7993c1f76d36ee727997997fd5b4cd26f8cf65bf0dcf1ab63e027edeb9dcb399 2021-02-19 10:15:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7997a56dd8660abd40022424fc6fb8f1623239d5c7e8180a4a1db9ef24ee4003 2021-02-19 10:14:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-799bdf799ea27839f5cc917359daa4ddfc8d63ac911011183679a76405e89335 2021-02-19 10:24:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-79a38586211044a546d7b5dea97ffac69b0fc7fc1b5dee3f79fd2fa026a8855e 2021-02-19 10:17:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-79abe9c7d84a46c0b839b2d9bd4a749b53106cdb58a11529ea157a0779f8f38f 2021-02-19 10:17:00 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-79ac54a3f029900ea023b49b5479aab7759d7f7067300b0042373bfa9446cc55 2021-02-19 10:23:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-79b5383db7b69855c7a57046b41e75ee1f2cd0b46d46129fe40e11dd6e7cb732 2021-02-19 10:16:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-79cbae74f0cdc9a66028efb67e87466c643353bd5f4ced437e56a2f7d7ff6f81 2021-02-19 10:25:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-79d9b4eae003223482e8b2c7d895ed5a8ce3bf80550a07c5de4cec998cb669e6 2021-02-19 10:18:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-79ef986075a6bf43616a02bd1803f366fa77da87356128105999897277767bfc 2021-02-19 10:18:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-79f1400359fae29128baa2d85bed7d43ba06a75af3cee95a3cf9a52491f324e5 2021-02-19 10:17:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-79f168abb954f13cdedb6a12657e467256fb6aa2fc4e1a47ba91f7ed5ddfe28d 2021-02-19 10:17:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-79f1d5021417c6d667ba2bb8a6502b499651431916d506a01b9b211b08a0bf3a 2021-02-19 10:16:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-79f4c93a6754742b4e7263ebf1f0bfc195c8729bed25dced7b190bc9e6780895 2021-02-19 10:17:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-79f6de1184c01430ff0320a2a98ec849d6b76bbe0d67269b48f44014390491e0 2021-02-19 10:15:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-79f89986e1c245577d43bc4fdb4b7024ede9a9bd7b48075f668b9360b9088a82 2021-02-19 10:18:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-79f9a558a6e916948a32e8c134259dc7af2cbcf07232c613262a15c606445799 2021-02-19 10:15:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7a09e26f28b9beeb66fbb7987994be6d6e0910a03ea2cf967901b4f42a8ab48d 2021-02-19 10:15:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7a1361008077e9cd6696cb22d841bddc3f35798d579aca4a045a5503c9efd3b6 2021-02-19 10:18:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7a16f22ba6a14164b1deaa53abe1fbae1e1a264f38d62ed7cfbba9f9d5ed5b96 2021-02-19 10:18:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7a196df7f84fa3de1b589b853366da35841f0d49505c8c7e542adc387450056a 2021-02-19 10:21:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7a20ec6ae4aa59ded542d970535b4640076babeef986e2c4d85f6564370d510a 2021-02-19 10:17:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7a2126019c88bc125c267b5887840e49db405a9bc9fa113f667ee445a74c0dc7 2021-02-19 10:16:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7a24af712c4d3a6ea84f27219ad1a7f6488339339c269f221a8f1a4f35f56947 2021-02-19 10:18:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7a26c09e793756b42dbe607d63a28f22dea200285a5dc22fcf79ded1e9a0ed76 2021-02-19 10:16:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7a2def8a76138cb7b95b583ca57a3384b68d651fc99f346673960cdedf7f849c 2021-02-19 10:16:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7a302862599b073dab19844ab5329031c3c871e0bf209202bf19e6e8bf0c2aae 2021-02-19 10:17:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7a35d2c17568ddcd46110674ed9f9c002c1c984f57abbc5b695c9c91b129fc7a 2021-02-19 10:16:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7a3621431fcb065e00eb246b7dea4ab9b711283600a25f4407bae95fc9555150 2021-02-19 10:14:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7a4d9946ba17ba643bef416a76082839281db8e88581be9802adf9d0c1a2454d 2021-02-19 10:15:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7a5d49c98ab249073be95fcbf2afa4f3d46ed7295c8977092794aa4ba4d3d928 2021-02-19 10:07:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7a678ebd892126f8eb5ee75bf1f561c1dabe60e7c09beaf2a2b45b3eebd27ecd 2021-02-19 10:18:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7a76d3ce09679c206ca2128dad8bcac1ab9b45455179e79080bb94dda9afb3e5 2021-02-19 10:10:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7a887b3ce20c160a11e417569c1814f467784ce20621b550942a3099d1b81581 2021-02-19 10:18:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7a8887d2d99f76ec957b933be537e4dccd4b0bf5fff947756ba3552b75201ca5 2021-02-19 10:16:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7a89bc1b596c1afbaaaaac17cac86f2d9cb5aa65f0f6e38e2b66e3be86f5c06d 2021-02-19 10:18:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7a9719986dc44ed0774b9d261f54d376e6b8641b19c3a121cd281c3a739be10d 2021-02-19 10:16:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7a9b1a047b3f8153c7280db61321252928d981957f97dd03a2ca5d07a0602972 2021-02-19 10:11:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7a9bcdd83333440c43fc13cf6f5be2d452031ed96c46c188db5a2874438cd42a 2021-02-19 10:15:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7aa84ed31d553f19e3f70ed570cb093664372da3d6b87f9e451d5b2a56bd99e2 2021-02-19 10:16:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7aad7209a30d8cf128f88a73774e2524cbd175b3ec585900fd50a6378848c455 2021-02-19 10:16:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ab5a38cd7c7f3ff28732805f2a11678dd27f68858b60f29c541dbe4dadf2538 2021-02-19 10:17:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ab6ae40d76a7ff915662e6373962a2baea58e043d431d53379eadcbbc16412b 2021-02-19 10:11:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ab7ced9944ea5feb7c8587fc013193f9088dc75b0bb1ee71d9606d0abcd7c66 2021-02-19 10:16:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7abc0cd3967ed793872698bbd1e520b6dfe3a3392c62bbd88fb5383bf1ca93f3 2021-02-19 10:16:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ac2b9de9b5e79075606c00fa5750c4f5a55406028522265877d5057c38b03dd 2021-02-19 10:16:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ad265290f7e70953ce449739dcac661b5a63016bd13c4b3c37a68cdb5d522f1 2021-02-19 10:18:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ad5891585f3c2a841d2c99f5a1d804e16b2bf6e4a4dd9e65b7ef9927ddfab37 2021-02-19 10:15:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ae4f05e400d3f575bc7f896f5873dfb99b4ac28540103a2352e68f3b60f7eeb 2021-02-19 10:17:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ae5944678f1c4bf3205224ddd1ebf93a19a67885a30122d269adc40baea775b 2021-02-19 10:17:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7aea8e0bec64b9fd24b139408c332cf79d49d4aa748bf2c1cf864ca3aa9e95d1 2021-02-19 10:19:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7af7b24abb1935e4ca279c80bda5c0159ccb4854a69885d403b1f02d011f48ac 2021-02-19 10:16:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7afd648183525cb3feac99a01272588d41c1f75e62edf547c8e640ad01456579 2021-02-19 10:17:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7afedc3bca438ce810f1095e9a2f9b99460e0815aaa7ff7238b0917c99dd4904 2021-02-19 10:18:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b0073a0ed077f3359b61a80ee7ba02d00feff3f47e1b578580d5fa22a743a07 2021-02-19 10:19:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b092210090242bb522f433cea9a3efa288d11807f74a60d8b1746f283f32473 2021-02-19 10:15:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b0b3af1dbbdda15dadc0323bfc1d99e8079101c40cb0bd41c80ab20090bd901 2021-02-19 10:16:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b0dc473d61242f7a682c791db6e76f59e0dfcbcd80ec09da14660f483c7e15d 2021-02-19 10:16:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b148945fe737b117718e953d9fc07cce6040dde1e6f5629a75c948e8d6eb1de 2021-02-19 10:15:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b1e2f16ba53cb99685a01123415c8ba9b5507edc7a112ee4209d389a98c4a9f 2021-02-19 10:09:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b1eab0cfcd8bb94a4fa379652a00dc48071778328d4757496f72524aad941f9 2021-02-19 10:23:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b22f864bf13823fcf2e4727e45c7338684bb68ed0cf80eaf34bbe105285e976 2021-02-19 10:17:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b29c9e7d1e43628874ff057660ed5c13dde6f01942b1bc1fa98201a66551e47 2021-02-19 10:16:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b3619c1f87bfc3746057e06ee0132371b8b253e5d75c71dc3674fa5f61c2a1e 2021-02-19 10:18:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b38a49f135f34187d7e4b03624accad4289a1d2b46aa11dd92e825b845ea4a4 2021-02-19 10:15:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b41067e1bcea69f24b32b6eef84dfb1c1f8981d4f726b8f501d9b5c2f6626cc 2021-02-19 10:15:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b43edbbc6a3d05b671fa584145f029df2618991e815efd98d803f54e2e8908e 2021-02-19 10:16:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b4767a01f0242572985166366f9924166db45d62a547624f806f94b361f26f1 2021-02-19 10:18:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b4eab4c8df81aecf1d2790ccebda43f66f1458d5e0325ed91d8dc0792c173ad 2021-02-19 10:16:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b52ce995cbbaeadebb6300a9a2ff499e037b86bab4a7b075dbe243e41479485 2021-02-19 10:17:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b575574b0aec741bf2e62b40af4faca6500afe7ec3a7559e040fe78aaa9fadc 2021-02-19 10:15:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b584b103b8e7ee199ea1e07247dc26b4590977cb7ccf310407651cdd4c2e3fe 2021-02-19 10:16:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b683f32548bccdd0e1b73940151f8c9fb17c296118f036745128768ae5b4601 2021-02-19 10:24:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b6f1baa56443b47c158a63cf58fe1525070c5de23273e0b3535217b3a8ead55 2021-02-19 10:17:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b720c2e8de863d0d29fa21112a9fef8b58b368308ca15f1fbf94cde13d95206 2021-02-19 10:18:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b7676b478cb758929723e52b8c90ee6d8bff17958bd83d02021d00c153a0ed3 2021-02-19 10:16:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b775d914ed5a4accda73e7b700395995d8d0a723b72236a58581d0b34a65434 2021-02-19 10:17:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b8f10a171456b9bd48d9471d047a011cdc9ffac70159128752d9e77c98715d5 2021-02-19 10:17:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b92087432a4971fcd574904056e9c49b6b20fb94adc5d573a290741fc4ed59a 2021-02-19 10:19:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b94f947af224785353343caeee76b0b8e4b3eef79a4a2611ac55de2499101d7 2021-02-19 10:25:00 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b99d56b45912027da0c63b90adfb2485af0bdcf7e7b164b3962bd9360f900bf 2021-02-19 10:18:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b9aefa7420c3f8ce58faf180e2cd9dd77bfc49ffbf59097d53b5399514b42b6 2021-02-19 10:16:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b9c28eed37ae85b980972a76ec893fd6eed107ddb2b8308b8307be29c5d8aff 2021-02-19 10:18:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7b9faec70070a2d2fbecb069e92a31943adea65391f076c58491b93750b0e9e2 2021-02-19 10:16:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ba9974984e7134c21ca12b82d84411439774c1da363a105c2700467eab6fd26 2021-02-19 10:17:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7bad5a9930cedc5c3cc9e2cde87107eda2ce7afeba83943efc098407908e97bd 2021-02-19 10:17:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7bbeda01411866a2eedea30dad4cd1a6cdd9e2f4b3639d5001bc60cb1c6f2b19 2021-02-19 10:21:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7bc01d05f370b3bbb99c3df0e73486088c1ccc54d561089d0bd426b14be83736 2021-02-19 10:17:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7bc1b80879fbf58f99ce90ed9c4f817c9441624ab731927f24ac657958b07651 2021-02-19 10:15:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7bc64b3aa24fad5c41ef87ebeb71f0cfdc342bc15e9dd80e572ea858125fd1bb 2021-02-19 10:18:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7bc707401a483497a449e15a0c18605188c22295edcd7b621a324b02cadabf1a 2021-02-19 10:24:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7bc803aba10f747488aa3224ada7da430be6ecf70355dc4c8bd64ac5fe6d0fbe 2021-02-19 10:14:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7bc8d4cc2358e1ece9dff8ea5659b0bd75347820a669678aa6b64f92d4a228ea 2021-02-19 10:17:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7bca23927451dc87715922d1e3d9224fa95616ab83e4d56012abab6ecaf351b3 2021-02-19 10:07:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7bcb60475455b0191751a35407ed7f7323c0a24ee33d0d20cd1b0787dce5d277 2021-02-19 10:22:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7bcca756234b218927257e47166f6baee27f6ee427ccce56edc9a97a313e7bee 2021-02-19 10:18:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7bcd76be0c273fe194ca894a6ba63cc52b1f624154310959add80add0c6377da 2021-02-19 10:14:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7bdb5b508cef78c9a55c93fb907890b3964df7483645df9da714751e77c00398 2021-02-19 10:18:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7bdd22b5daea51090569743c9bbd78d515d06d212c731ac40dd8446946eab67e 2021-02-19 10:14:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7bdfdf16563b5b70c93784ec57eac69fe3df307f175b8bf6559e610b68b8b39b 2021-02-19 10:18:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7be1e9e39471b31a931ea4b5d7a8ea74dc41e81b8d4f6de70feb8ff978528488 2021-02-19 10:16:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7bf29a5824a423b23b6a4da43254cefcfd7b318e2edfb275a85f15db5f12e843 2021-02-19 10:18:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7bf472fcd41abdbf56a5558d73df59efb23c9d97483593682bc634fa9335d729 2021-02-19 10:18:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7c0725e2ecc6cada1b6d97d97dddc00b7f1ba160e0646d3dc52d63b6d017fb52 2021-02-19 10:15:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7c0e4a7dad7ef6df78dfc858011a62756b6cdb188379d86664d564a455dc65e5 2021-02-19 10:18:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7c15730a978befa567ab1ea422832e6e82713bf0cf0451b0bcc3a514f2e03a32 2021-02-19 10:14:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7c1afb6476d35c228479b36fe3fdf56649b50295377e7e65a3b5d867e15f519a 2021-02-19 10:16:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7c20d9ea96632f3f8a960c00a547c8a6c742a96afb46b7d09a9b1e9c4adb3aed 2021-02-19 10:17:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7c2c28dfcaf323f5a8b6e0ef1c5d55140c39acd3331df066617fc49ad7f0767a 2021-02-19 10:18:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7c3c2044a195e4ce4bea9836cbda88be694af9b759914c72beb47f30e664c5aa 2021-02-19 10:15:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7c3fa027d18453325b8f7ea45da52faac6d3d4d6b0588e04dbd95ffbf1502b61 2021-02-19 10:18:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7c40594dcb2fa5dacaa145a06383ae61df2598e6322aaace7c09909ac482f80d 2021-02-19 10:16:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7c48871d13f4eb44a031e4d80046bf7b93427704736e3a789858b8f0aa515ac0 2021-02-19 10:08:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7c5bbec85a3d31c4599951a3b25f36110d0fb73074d3c906bbc53e274c276b0b 2021-02-19 10:10:42 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7c5f1d55ecec93eaf9b4db27f3873947283b2975c14c0efcee058231bc55ee26 2021-02-19 10:14:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7c722f729b8bd5f987f01e668eb6be224891c936fb56edfd2c9da9b99ee3adbd 2021-02-19 10:18:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7c79a5b50c7059784c18c054d845d30b75455ea5fa7cd8c37cc00e5a034baf49 2021-02-19 10:15:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7c7f1488231b8316ad1146d347b6267b0af1a27a998efadb6ad375b2fe2a7a29 2021-02-19 10:16:24 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7c802108981bc8354f2aa43bbca806539062acddf65b93f96e80b802d109a524 2021-02-19 10:18:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7c8b515f82ada4c3cdb749360086a697114413be1fe2a0d55dfe8e77fd715a37 2021-02-19 10:16:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7c994a1018f0fe6fecc52a6e4e94cef4b2f7d436a76068b5759248e158d266d4 2021-02-19 10:16:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7c9ecf10e8e7c51d578c2baed37a3e32c557ab40be977e4f610ed1ef249e29c6 2021-02-19 10:15:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ca587b482778402e27ce064ebc78fe06164d118266e4edf000b2cfffbfe96bc 2021-02-19 10:14:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ca9b93faa6f8fee5542f82c9b617c2160de9842d5b6e64718c01b6db751e5b4 2021-02-19 10:17:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7cb42ff15ab341198ea0326cc375e9b95284db8a341d036ffad4a9c40534ea97 2021-02-19 10:18:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7cb783c9620d32a12c1ad38dd91919e0bc92e904e92fcf95f7e87895d142a52e 2021-02-19 10:16:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7cb950712d9ab783197ac2de8e6900ae52c9f36bd06455d6d9730aec25dc6a03 2021-02-19 10:09:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7cbb9607f51184cab9514ac28af4711a70cc533f8bec5216e7daec050f14ad3b 2021-02-19 10:16:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7cc7c83f60c82e198ec6210ec8bb7232e9bb44fbb697863e934f490a4893528f 2021-02-19 10:16:26 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7cc894762a472b4376434a710982dd1085b66f304762e25e3969064cdbebc402 2021-02-19 10:24:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7cd504b439d65ba22253f8948630667dac9d85285cab608cb583d241ac59ac91 2021-02-19 10:12:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7cdadf184f6bae95c2cb7de2257f222edd694545ef74d462bf5fa97f5a7fccb7 2021-02-19 10:17:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7cdb1c1d9eb162e7baaed3fbaf27d0817a22d6a88c0e210cdf625ca6d38a5453 2021-02-19 10:18:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7cdbffd0790d431bbc95f18400cc5972d51027781c1a160e7c02d0c1f3954c7e 2021-02-19 10:19:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7cdd7d11c1e3b7b7945ae2769f697b53b3011a99f3b3ad729c65ef37a5b07e55 2021-02-19 10:18:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7cdee12ffd1339e90c5aa1f779d52a11f368e7ae277c10fb16bfb4ac45094602 2021-02-19 10:25:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ce2ba5d12846587197cae02674985dfa04fba3f1e0226290b39365919528d9d 2021-02-19 10:14:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ce869c1a2f8df959d7fdc88ecf212e24089997858029e14abf6f1df0be6fec0 2021-02-19 10:15:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7cede3ab501cd71ad871b5ba63d8a5f4e62754624478ffbe302b28181524b558 2021-02-19 10:19:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d07654abde655dbc7d56f005f6adcc1dbec89ed71e14a648d863d1304f4f59d 2021-02-19 10:17:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d0b12400aee1345462ec4a4431dd21e7b91a880a5383832b3089eadad8ebfaa 2021-02-19 10:26:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d0f0399f7663d1b5784e555d64181636db121569dcc2a77d8a76e8044db1316 2021-02-19 10:14:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d11fc3bf6fa03111bee5c58509a233fa843accd19a17ebd92c91954c31396ec 2021-02-19 10:18:30 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d1c7bb1a11af21e83fce2a4faa574f899d158e2fd6e6ddd89297ea0cb1d97ef 2021-02-19 10:17:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d21c76ace0db27a6d7e7be6ba929c972af50cd2eea296c32adfcf33c6c01156 2021-02-19 10:17:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d2d8a2fe5c99ed37d562effa9a3a5c17243dc341be68ba7873c4a1af1f1053b 2021-02-19 10:16:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d2d8d0a33bfe006e9e84863fedf6d440f448dad5811acba3761933a9d9ac67c 2021-02-19 10:18:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d3005bee3ec70cbfc7a4b36a1da7ff07b40cac47da9927684d6a7798b47005f 2021-02-19 10:23:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d37928da162da3139c6ce7f98313fecf6e3ff79492021169a4b259965d7abfe 2021-02-19 10:07:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d3a05ca38faf2d4c8a67f64912d0c2ef2e599c55a941c314d49f176ae8037f0 2021-02-19 10:16:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d4b12c0483e4e71cc127600069729344cf5075414cd71e371b099833090f4e3 2021-02-19 10:22:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d4e228f631f0ac882c40f06b6fd101ede80755ef0be6955ea76b5bec23a0a77 2021-02-19 10:18:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d5d9a5e8856d8a7f746fc68774f256daddeafa6c00d776865ed4b498a23e0ca 2021-02-19 10:15:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d6f462d30ce9d7749b6bda6638ca1dbaddfe921cdaa573da39219baa600215b 2021-02-19 10:15:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d74efcf8b37753bb4df054636e287cbc7cd7b5e7a7d46857cad6eab53cde7fe 2021-02-19 10:18:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d7a931337d8e61e3fc57ad75fdcd1f4c36a84af722fccbfffd3ed2583a61da7 2021-02-19 10:19:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d7ecdad3ab38d5a933d3be71da3e1258a70fed06c3367971bde30e8c3bd703a 2021-02-19 10:25:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d85f62e380165be00c7ab7a723b55698c28ccc8c03b660d22a51cd513988125 2021-02-19 10:18:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d8a2a1e90afc21bb4bd3b5193ec74daa73c02b28dc42cc625f5f369e0fe7018 2021-02-19 10:16:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d8c5b7937d45b4ca80eaf5196bc5e26c8e45ae8efaa87a56a2d91a1abb83228 2021-02-19 10:15:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d8d166a7d1a80f24359699038f7b08f32be1baa50fc6101950cbd6df646c9bc 2021-02-19 10:16:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d8f80dd2801649835f3d157a93b33dd729f2e4355cdb64b4dac4c6c57df25de 2021-02-19 10:15:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d955ade2808af3119d1aa8037e312019996dd83a8742ff97a7dc26c59e7f5f3 2021-02-19 10:17:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d966edbfc9d7b72f661740486f537579a3f8129137cb7c42462f46399f7a0b6 2021-02-19 10:14:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7d9b8337cf9f3bb77373bf96ab25f13fcfb65bfb59f1903ad489c5e2938db43e 2021-02-19 10:18:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7dc494d8b7eaa0255b338c76c78b2fd0be5f1085714ab399711ea08b750b5872 2021-02-19 10:14:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7dcc2842a76e3f7f957904ac9801f981572698976a68c3a96309e027767e34ba 2021-02-19 10:14:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7dcdb1e59c1d3fa936681d4823ec77da929583ac14c2d3be64d75fa481f14942 2021-02-19 10:16:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7dd8c04ab08e1262dd1e2e3cc37cfe792e0a4d8e1a3b55220ebdbc810e1bf72a 2021-02-19 10:15:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7dd9ef14a674caf5766ee3d717f3da7dbc0eab189d751f205c6fbdeb3f8b0b04 2021-02-19 10:15:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ddac39004a1a09fe28e9486efcfddb19be382baec721c4ea245b9c4814306f4 2021-02-19 10:17:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ddedfb973b815f3b97ebe58fed41b070b20670b4ab4997830e31b2f43d5ab9b 2021-02-19 10:24:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7de36cfffc5851c4a8d3a2a3b269072d518d42f0ae76f4f49bb363534f43c3cf 2021-02-19 10:16:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7de7e955317d48f0e78dd319effb3b2ffe77a064e6081871467388df632625d5 2021-02-19 10:18:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7def7c54ec8d98c5928e0adeeefa739084ea065c99e93729e2b19ec774f59ed1 2021-02-19 10:16:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7df07239125511643ae8545660f9ffbbb982b62f49e0689282a527a3b454dcce 2021-02-19 10:17:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7df745ec7769db8a4c4124fbb3b8cac69050403268166192844fc275e37c80f2 2021-02-19 10:17:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7df8f4b02f0dfa493e650c1f92ac96d1ccd6a8272f0f5dbd580864fd2bbf1bc3 2021-02-19 10:18:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7e00d346aa44f9d76f95d6ee9c8627c9360098571016d0eb53e3d5d2fb3c913d 2021-02-19 10:24:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7e07bfcd1942dead3bd178e794621add1a3c2ab4602c09f53f0a3257d9b3a897 2021-02-19 10:18:04 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7e0ff536f4ac561ad48785bd6cb5b255ec70f1bf0d77fadadf31987e19303725 2021-02-19 10:24:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7e1363230effe3ee9a118a2cf05044d7dfb2f152044588091152db814b3ace68 2021-02-19 10:16:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7e2253940e2157334c5c1b8ceb66d05157263a1ed44d96bd9aa6dd8215a44ff4 2021-02-19 10:16:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7e23ef0c1e61ff11d0d0a3c9e233a7a4b826983cd72d1c00161ed305d8d9210a 2021-02-19 10:15:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7e45817280f437eb5f4c1628b00c2974e7d8914cff2780d04d89420e351d3887 2021-02-19 10:16:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7e47faf67c4a7b8b6d63624c1d55d3f0b337715209edc416357143a01d4e54a3 2021-02-19 10:15:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7e4b576e78c11ae55d78993eef5da467abd888974c2423e6de5bb86b67ee39fb 2021-02-19 10:15:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7e54468c430826662d03f4e1dfac86a3994a9367e2645b3bec00f5c89dfbf9e2 2021-02-19 10:17:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7e557a948e365590740b21472d1dbb8dbccf0f2851ffcad278fa0453e5bb16c6 2021-02-19 10:18:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7e565dcb423e7dcab194ace443d1b3ab876211407af512009ef2c66cd44c3924 2021-02-19 10:18:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7e5f109211e711f67f9733322b3bc29ffc0a9c89c91013f9a7c95a965c080a36 2021-02-19 10:18:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7e5fa57f3fe93b392ec65eb2332558bdb1a57269bd1764566013ce9b166c2010 2021-02-19 10:18:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7e611ebacecb821afdade301e0f9127b72300bcd402ceb7532380562cc225f8d 2021-02-19 10:18:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7e624417f6a87d40aa19776e760f3202a815c2aca0d3c7d7d678814263716f28 2021-02-19 10:14:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7e65ce7898411e0ee7a7f92226d9a2122070e004ea8b234d13bdca0e3b01d629 2021-02-19 10:16:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7e6de20397f349b24761bcb6af562aeca37826c3306a404e780fdbf31d2cf8f3 2021-02-19 10:17:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7e7761dd3e7884d6d94acdf7a1ef14844f75771d884587dc5d68824adf7a9382 2021-02-19 10:22:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7e77f33bee83f6f362551ce00aa22634b47dfb84edbc9b350b76a6df8efa5c32 2021-02-19 10:15:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7e79590a959c4a6b435e41ad00b2d3fde4e171643f3db616364cb347fa31e139 2021-02-19 10:18:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7e79de8242392a4102303c0dbf24e794e500a8e7c16742bc675b4486fc70815f 2021-02-19 10:18:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7e8c0752e1f39c51f18171fbebdbfdb47404aa47cc7cd3f806ceac856d6ab33c 2021-02-19 10:17:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7eafc716dee408e73abe7f72a54075bad18efa5f5be73d834101f249d5e4a743 2021-02-19 10:15:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ebc467fb845d6361cb58d7a8c67f21a46c90b70f7735bfacbac6a72017b257a 2021-02-19 10:17:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ec9eac183f29fb239fe783e4303808e4aa17450338ffa53d9968b265bd05a81 2021-02-19 10:14:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ecbc8efc7184317c7d36ec21b473674a52b24a9a4344a7760f02af12288d42c 2021-02-19 10:24:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ece467808ede1fc68899e7b33616a3914be10aa49ed668c063784d997fce442 2021-02-19 10:14:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ed01f4d1439145524eccbaa5ca104a2fe8b5151cf96e48b3776726e358d074f 2021-02-19 10:16:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ed525331960cdbe0070472ec8567b7deacea66d327be14168d1d6f67528b070 2021-02-19 10:17:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ee23930e7881f23cbc28b748e4ad5033523c75e0642d3eaefb754e766d59af7 2021-02-19 10:25:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ee41e7d5f5992d77a7e3447620ba816875e6d3f482d578ca2d58bb981aaccdb 2021-02-19 10:15:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ee490e48af70f3840dc2447f4f502a9cf52d5fa0c5f6bb2a5d828b7f04406e8 2021-02-19 10:14:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ee627cc9c6afbffc1dcf5612d7fd0e1f04b66efd83aeaa63097161d426d8d5e 2021-02-19 10:10:22 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ee68bef7b46b3a81954614ae08b3f3b09fc995dedf2c8bbef0d7eac10a28b9f 2021-02-19 10:18:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7eea5a2189bfeafbdd2bc56f3ab45e716a411232acafb128bd32c3b610c80ce4 2021-02-19 10:18:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7eedf5ca79fb519afa17a8fe44e803cff7f16581b26f263c46f2e5d907fc9126 2021-02-19 10:18:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7efc88d6eacbd1d1dbcbbd4f1069c621e5daca29c48d88d7fe9e6a464ef017f9 2021-02-19 10:04:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f0078ca829dae240fe5516f4c3fbd5718c591ea4a63ff0a15dd2aa5dc34a9ad 2021-02-19 10:25:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f0214e1d9f0dbcd18ae6aa72f7e114aa7223335a49805604ef7d984407ecfb3 2021-02-19 10:16:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f03dccb3dbba4c7cad16a9b1f7b34a79127d70220f325ce8dd6e7873f1f3f07 2021-02-19 10:14:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f050f63e10be33f4165a0515ab6375e353faca39bc84fb590a86d43ccd8e66c 2021-02-19 10:18:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f0c140f38245f1e262ea5944e45d6c41276a05e79ff8dbf793ec70e5839ed51 2021-02-19 10:14:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f0c3cb46997e6c6af4b492960d6acac5cd889a308bcf932b8789241a3f9868c 2021-02-19 10:14:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f195440611293668fde26c2fce82f1bb6dd8dc9fb0b913b1b9a8de621e2882e 2021-02-19 10:17:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f19d1b9fb837bd682d3ff0bbc565093700bff455b3040b3b3760256133d59bb 2021-02-19 10:16:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f1db344af7a739747ba76821e4a0b9dec769d67c40fe853fdd5675bcb11a445 2021-02-19 10:12:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f2003d7fc95ba5548d154e1392afe1ca6bf80263c3aed137b172fc02c9fa9b3 2021-02-19 10:14:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f27b56c97687f2e00f299dc6913dd2aa839296cf6ff6edddcacc129c19ef82e 2021-02-19 10:16:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f2b5d3d5e29b0617c6ea15c7445db6681f7d697bc1dfd802738fc4808e9c319 2021-02-19 10:24:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f2dc151fcae63b987d4fbaf7fbdf093ad5100ef5c20dbb1f5ec944b14297d14 2021-02-19 10:14:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f33be0a7ed15579eb8795f592d768af136ef3722b137ad50d6061379fdd9aad 2021-02-19 10:25:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f397a2e3e0ff5d0416d4f7faf1f2f599e94a45b8d37ed8045a0f74a5063f60e 2021-02-19 10:16:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f57927e147f226e1352ccbfda96fb10ed4875d83facd2c072f2a24687db4b5c 2021-02-19 10:15:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f771f416e0e72ad733f31f0237dc8acab7fe08efe84300cfb4c8794e8173d33 2021-02-19 10:18:06 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f817d9d5e0a1c08a2ea906cdef9bcd90d463cbb8d777bd64c5a3ad34c6732c3 2021-02-19 10:17:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f83b904cf90c7c8a1a9ee8310f6c8a8c115a74f0a105626e457d2d318c8da6e 2021-02-19 10:13:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f883175da9f18483e6ea9dea5027f45178886d994c59354e100b30aeaf874f9 2021-02-19 10:13:44 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f8a64f01d35811a8259c8109c21e66aff514bb40907b9b10a661a050e8741a2 2021-02-19 10:15:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f90f18e707a2567a4645ee21dc5c6fb4a8a3c06acb304ad44ae5cb31c317f4d 2021-02-19 10:15:48 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f919fc0fff03d75cb38617b7f5b126ec85061ee87418730fd698f3a13e3135a 2021-02-19 10:26:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f963a4d0b9ddba0e07ec0657d98a65b1e4549ac66c58a3c0b8109d799f25b9c 2021-02-19 10:25:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f9bbe12a1f06768eebbdc59a2ef3139253c6d4bac8e04a32a1bc7295d443438 2021-02-19 10:16:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f9d7eaf3ab98e8da8f371fe6044db595e8d426067202a20d833e5040af072fd 2021-02-19 10:18:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7f9d9534ae30b1cddfdae1c7de09d09ce0a79479c951df85d273e958ace79e8e 2021-02-19 10:15:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7fa1c8217cbc8817bf69cbbe06956d8cff1edd212d0a35a6c5925fb89365c440 2021-02-19 10:17:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7fa93ab107a12ec38f6b0bcfc4e952f23eaf759ae8501ba490d2ac3a7b5fb29a 2021-02-19 10:25:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7fae3508052ccaed7914756638b2292104007dcfd553eb3702e2723df5f04a6b 2021-02-19 10:16:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7fc1630905f172a9fd6d9b962f2643f282778a2da217721a4130c2e11bb15920 2021-02-19 10:18:32 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7fc95528fdfe7e17578f023c5eff5766ed9463d20293c5814a5f49e05cbe4832 2021-02-19 10:17:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7fccf4985771e1fba6e6a2e3d9b7dc7423d43fb0cc418d167fd786f079fa3cde 2021-02-19 10:16:26 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7fcd4459510b3bb5da47d4c158e2bd635c724735b301f4ee219a4f214af6f82d 2021-02-19 10:15:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7fd4816501f0440b17eecf30728e9af0dcaa4ab2d362f66855b536681119df6c 2021-02-19 10:15:06 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7fd62316e6923d2f2d51afa96877e5e4f2ea2e6292f960336c1a4b9987aafb5f 2021-02-19 10:18:38 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7fe126633ec93f1cc656781d4c96d4ca247311f5c6001a52fa863ae396d23cb0 2021-02-19 10:18:58 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7feee8113bb1a60020b768ae50f28c9ea6c8cb2b6b9e853bb02eb881bd20189b 2021-02-19 10:24:42 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ff0550b8981b5d5a4890dc10a09d7a6388f209d587880d22e1aeab7f0372cf7 2021-02-19 10:17:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ff3fa86345aef8fce4d29547e6ecfbab9fb908d37294fc31f9a890c8d8f1df0 2021-02-19 10:16:16 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-7ff409a624aac0e30acacaf4877df9b18fb8789585b68ee66b4b0a68e96151fe 2021-02-19 10:15:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8002669df9aad54cdb23392473941479b6f8d2714fa209064b082b54ea893a3a 2021-02-19 10:19:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8008e9b26e5bdd634a5d378960e82993a0f3947d4be4f9a987c9cd67f09ffe57 2021-02-19 10:18:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-800b33e216915fa5297879771528bbbec5e31a64d5007da0975817906cfdc5c0 2021-02-19 10:16:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-800d20cc4123fb3a61f551dab76451d69c357ef71c9e85ecd88cac3a217b0e5d 2021-02-19 10:18:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-80153dcc1b8a30a7270b2f60e3b7e5aba38d1d64f524e9a45d625bb92c40f975 2021-02-19 10:26:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8022e653de2e5ae87ff50b4664d120de9da4262ba7a5cc797c4a8fba565f4c84 2021-02-19 10:15:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-802364bace1d609cf4f3c7e3adedb6c4822d3f1c712f634a9452889d81585e52 2021-02-19 10:16:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-80240db6835532ed30039c58c98451c25462cb97e4d20a56552833253d8e97dd 2021-02-19 10:18:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-802a2854b3ecda6d72b182c75cb488960c09962be66eba64497ce1846afd0a3d 2021-02-19 10:16:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-803a5346db13b5e9984d8475d05eac0155559c32a1f83c2de77f7cb313083fe3 2021-02-19 10:18:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-804efd829262eb3e14b4efa925bf6c70adb08c1532cab155edba9ca6604cf85d 2021-02-19 10:16:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-80584ecd9a712460158e54db141e73a944be1eb0d8557db831880f67cc741a3e 2021-02-19 10:17:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-805b94be86f50a1b750bb2d3875ecfb5f6f9846419bde3a4e82a853ab071812c 2021-02-19 10:16:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-805e3168dcf3dc3d523801f12104b6e5ff997a493ce0e8a9b1da800354b54116 2021-02-19 10:18:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-806381777bf40c03a129a216edad7982882bdb6f3b0060e165a42e117f6f5685 2021-02-19 10:14:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-80682a1fe6c4e9ce96d5825015907c728e3c3ce6c2cb92e72864249e08b36b32 2021-02-19 10:26:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8068942656e7e41a3ea1bbeb4906a46297d3106b39dcb951bde27a63420a3e6f 2021-02-19 10:18:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-806afd850ce4dedf068d139383f5edf070113d445403902723462ebb6b403eea 2021-02-19 10:18:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-80706ade4962ae5d8f55855842e29e702df75e8f1265ac8916ce1303f6327f26 2021-02-19 10:14:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-807958cc55c7dcf4af9ac0d60803ae99c2c66ac6a7e47f2fc5f139f72b12be82 2021-02-19 10:08:30 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-807cb7472344af82cb4f743ee94be9d8eadaefadadd3ab5c198666d1a80b87d8 2021-02-19 10:17:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-80831f3c9763698dbd28bd0fb86e96521728964529ae89457149d91c4658b928 2021-02-19 10:23:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-809acb04d4bb2d012833a7c6c3393ef9ff32ae1ea95298470edd873cc2436e15 2021-02-19 10:18:26 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-809f4ffefeb1f00881d1d19e55e90e3e0b7760466f62655fde2039f806f6fa49 2021-02-19 10:16:58 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-80a2a7a9b7aba82b6a04a19170c2e85c3680881da0c00580721ac6b82136cff6 2021-02-19 10:17:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-80ab2dc7389fd30a211f826d33698c0363b38a1df2a326bea0d23f56eae47850 2021-02-19 10:15:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-80ad3818d21616066fcae342780b34cae02cb191fc66d92bfa8a37bcf0f81100 2021-02-19 10:17:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-80d038bbe1d69d254d42a9a414c7be54c991776895e59e2fad9738c9b113e55b 2021-02-19 10:14:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-80d19343f4a236772fbbdcb06e2f750e16a5191109e90e16db8105a5a9c83254 2021-02-19 10:15:06 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-80d3d393deb90a8f48b12b1f2be9fdaed3afcd0e6606602f87a75a7de3a1883b 2021-02-19 10:17:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-80d843f060f8bd474fac86e353db494c60b09966cb714f3df1e52cb3f63c71da 2021-02-19 10:18:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-80e05078d77ca863a5bb7a710a497473dc9efdd86addd9834cfd76cee0fd175a 2021-02-19 10:18:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-80e32a1e5c79f56a0ee82fefdf6b81d9d8cb8103f7295bcc820725fb2653570e 2021-02-19 10:18:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-80e554217f1872250079973f0b24ddd6ba525763865ffce9a35d3645c127552a 2021-02-19 10:14:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-80e8a913a017201a2a7978644b10a32fc88e2160604e71957965361a1cce7036 2021-02-19 10:22:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-80e98b36eea88d474dddbe39e7a0dff95f86f8422155d33ec1bf4cd511d7ffec 2021-02-19 10:17:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-80eb998176e41d8fc71b28971b6faf296df3d6a2222e1822933c0037a0b02e31 2021-02-19 10:17:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-80ee761750b3787ec62f46edfaf39e58d06316cdb2c3aab6825fca39d9d19172 2021-02-19 10:12:44 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-80f80cd7e6bc3f88a1a9c230a6fdd840f0445c0339fd908feba09c850b8fc98d 2021-02-19 10:19:12 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-80f86fc48c0c7b6b20b1cab5979f5da6a52695bfb6a09d089a8fd5f8ef118ac8 2021-02-19 10:17:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-80fe73e18df43bd15864f4624173ada72fe8abf90d74a449c37bd04e581483fc 2021-02-19 10:07:40 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-810181894417642ed039f240dacafebeb16e293bcdf8bd982763698ac2adabfc 2021-02-19 10:18:32 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-810c1e85ae316d7c037e14d56d2f291b4a7afe3f085d646c22751d02646aef64 2021-02-19 10:18:16 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-81169d8918557177757c68488e4c3ba3cedbe6cc74b828ef50e45eda9a4d0492 2021-02-19 10:17:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-811bc61d17f1df1d950cf5abe25e702e9d585eb8818946d54c45bdc59d4d81c4 2021-02-19 10:18:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-81224b81c84397b64bcae4a4b835258d36de644e006c4f0a234d01ac04df4ecd 2021-02-19 10:22:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8132ea5a4311aa3f3259c261908abde70e7244d33cabf2fd37dfa31c01f1e959 2021-02-19 10:16:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-813a0da40edc3e90432ad76d9557133e08b1de9165ece8fd7484d94a58312297 2021-02-19 10:16:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-813c31e5b779825309ec0e692891c4a96eab5c4aa61656aedb22e85de487809f 2021-02-19 10:15:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-814136cc951ba4d7080c39305fe2d7bf34f85a35bde5988dc42999d2672ade3a 2021-02-19 10:18:34 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-81437f4367892d03ae9f58ac1d80d5a3e88a7da16028f8e84b9bf9e71904f657 2021-02-19 10:21:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-81560bdd969e6960d7fdf71802bbb54e9ebd0acba226e583874a765bf6b3fb87 2021-02-19 10:25:12 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8158126d39aca81840fd124ae6f651700fd66b71fdae02dcc2a7226fe1b777c9 2021-02-19 10:15:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-81585c87e1e4f1dd9182369c9aff8781a141fafd83ce6cffae525ad8066a434b 2021-02-19 10:14:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8158fe82f3e94d43b883e30a9e1895b0a03d077712a9f9ad51d64024aa2579c1 2021-02-19 10:15:02 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-815a185c2f6d3860a0497f32858166003fcc6bd7af44eb79f09710f7adfb7ed7 2021-02-19 10:16:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-815f9a81838d07677fd47ffb43edcc52d46fc9800583308920f4732853a38bf0 2021-02-19 10:14:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8165788dd114c35f973a4ad561c1b166038f5ca58ee4e2b7a2cf9f7e9cc6c10b 2021-02-19 10:16:00 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8169eff77e96f5c3d16d2722a029da37e67375d3955ccdbebf6bebfe7459b9f7 2021-02-19 10:16:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8174b687c13fa9160c2b2f639d6ca09f7e3299340f46c657fd3a65cd6740e9da 2021-02-19 10:22:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8179ed32c09403e5317564fe1a2ae81a120deb2ec10adc8631f6aaec37bf6b35 2021-02-19 10:15:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-817a932fd9dfd16457be9a990569a9eb8e353a74d1d17a846564b66f36e99c9a 2021-02-19 10:16:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-818b125c5a76e3e9fc22b73582487750c383f26a4cd39304f2d2fd138f616d9b 2021-02-19 10:16:18 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-818d391903065819165583104692f445213a4700fcff0fd1ba75b29d737bcaa8 2021-02-19 10:14:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-819d167e014c8cb4c16db14a792205ae3fc4b77ce2dae38423b0df1191f8d603 2021-02-19 10:16:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-819d9291703151ea6dd364d867337fd285897a2dd30c20643728354fe861a258 2021-02-19 10:18:54 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-81accd1cd62e775c2a46f0d8243e8f0af125e2f49143463eab0f47de224bedfe 2021-02-19 10:08:40 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-81afbd833e4f0cda68c739c437c0c41feb682f5ee693ca28d97470fd8ac83cce 2021-02-19 10:15:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-81b42e7997066a8ee6d50e1167ae00358654231aa1e62533f3e3a5c28d47435e 2021-02-19 10:16:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-81b6c192c2d4d5998c3e6f1adeadaa5d80878fe4065984e27f6f4fa4c14c1d98 2021-02-19 10:14:48 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-81b98877911999c51ee0558169eae539093324f18dda6bec51e1967d24ab491f 2021-02-19 10:24:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-81ba23602b6f4a8e2f72c2d47c4436cb83a4b2279ba98940866cfd4ee78ab599 2021-02-19 10:14:40 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-81ba8ae0bf831ae038653e62e9d0effd33c7f24237a6baf9befeb3120bda024f 2021-02-19 10:19:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-81babced588deeaa7e4ad52398dfaba08f9d4d802fac1abe856ceea80457b861 2021-02-19 10:14:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-81c8c18ce1e8f1d27d1fb96f3788f750a683e861dde4bc039013cb4d0023b49f 2021-02-19 10:15:28 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-81d0a48f0c94efc3b98d7d3e03b2b85a769948f5e59ae5d04ff780f78b902005 2021-02-19 10:14:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-81d154331acb003e766297ed78fd80945f3e794530291f085e011ee5f4a5e6e0 2021-02-19 10:26:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-81d4365af379db43d1ce49b0a0065ee6c1bf1bcd10ad02a24c5f691baecb40c3 2021-02-19 10:24:56 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-81f304ba1af5ff3e3683a901688360c59575d83fc91fe302a4b882e95e733994 2021-02-19 10:17:10 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-81f6178f2f44770e355e50fc049af06c79d6de39075fc257e47d7235249452b3 2021-02-19 10:26:02 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-81f721648027c5fccb4292d8561a39ca88f46698f16c365b4bd65c97ccc91d34 2021-02-19 10:15:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8204affff7bb4711d91f390c731bc1dfb22399db5556b82cb6fc7f81cec2e4df 2021-02-19 10:17:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8207f2c1eb9df9a942660732c42df3374ca40d2c0f7c2245f3f0f82310c293f0 2021-02-19 10:14:46 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-820aae884ec32dc3808b5511ea24c477b92743663dee41ccf12091b0f1f55387 2021-02-19 10:16:20 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-821dcfe19b718894944603d16f4aee3ace8056c62af0418408eb70732ae8ca20 2021-02-19 10:16:48 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-821dfc000e581e78db1704899606d32d4a87bbd466bc63fd0831319c30597451 2021-02-19 10:24:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8220b5d9af96565b488e813664999329207f3e87e93491d894b7806176579b23 2021-02-19 10:16:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-822208f820416495d64b770474024b827aeaefbc09802af28c29a68bec4bbb6d 2021-02-19 10:14:04 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-822390c341fcc51012a7e6879e9b3add233099a1d0fcaafcbd545ee021d4ba6c 2021-02-19 10:18:30 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-82274e6cb822d28684e5f3fe3242926dc213e4282f8fe67cedfb5f3ce1d5c810 2021-02-19 10:11:04 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-823634258fd840b56021ab253875d1a742a26fd9d79a981eacdf52f81e954291 2021-02-19 10:15:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8241597fd16e3102eab68ad328d456c08244c8b59245fee541479a7b858871c6 2021-02-19 10:17:36 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8243f4af4416f16f3a35a9f7029f9d59e4e60763d2265d309ff07a9b54474231 2021-02-19 10:22:18 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8246d135d602f4c19af8bd0ae99f3c1aa9d0087943382903f4cd045f40c29691 2021-02-19 10:22:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-82492647745c1f737e41e9b91b2fd6841a0dd6026f02797c0bf6bfbe6a7e0ef4 2021-02-19 10:17:20 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-824fb22badc94669ac4df4d6be32a81d0d367083742ed5cb73a2dfa252c65d24 2021-02-19 10:17:14 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-825b4c5508547ca11d625baf8032d9b627445b55a56a9287de4bd8a83371b47c 2021-02-19 10:18:22 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-825d49ed84a2e9cb1a2c36db14b280980bc2f7dbfb9f58c446930cab12237b35 2021-02-19 10:17:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-825dc00c1754e08f3c9e75d8922c26ef34fc23b30da7b41939656679292e3975 2021-02-19 10:16:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8268bd5b171a2d52c41121a5153897ad3531fe8de857bc9471d982f0aa578ec3 2021-02-19 10:18:16 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-826b936a271b128ff63947d2a6c78303374c7802ce8ed85a497bbab364421063 2021-02-19 10:18:14 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8271ae8c0a626d4802827d3784c68bb384e71886ab46e4e118f51c8c3ea0f34b 2021-02-19 10:15:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-827bd2292650edaeb5ce4b67bc8fcc039a7261cb38beb8c04ec54635f73aabc1 2021-02-19 10:11:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-827d7a35aaff5acf6b25a342a93611c803122dd966e750e8c721c4d64c3d94ef 2021-02-19 10:15:44 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-827ee2d81fc9c6107e558e43289b1d384efda5160a10e2007efa93d8f7b26438 2021-02-19 10:17:50 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-82818d0ca323a010c918177b407e7fc35219379b2755ce21584fd35556fda5d4 2021-02-19 10:22:24 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-828805001cea5d742db531defec8dde6a9a2399937a39dbd8be74db2abb07419 2021-02-19 10:18:18 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-82888f3981d1b99094e95053d751a3cfa7c2a84b46fe09cb59314eb46cfde950 2021-02-19 10:17:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8289cefc07c6056258fb61f90ed2f93f58a55368149b8e904d5aad70283be4f9 2021-02-19 10:16:52 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-82903cf1de0ab798a51e3c1be56f57fc36d15a6ee6cb20e65131254730f9e2cc 2021-02-19 10:18:52 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-829862ea378de09f4dae0b2a0f5952ed7a99781b65c0c1c2b419a77f1c457485 2021-02-19 10:15:08 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-829ba0af61e34ca4f4489ca2402bd2b59c6c51c7d6ae675bb7a6276c19364620 2021-02-19 10:24:36 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-82a29998308031ed7940f632c8cc5088220c5a3dcbe189f18ba039cd80362001 2021-02-19 10:17:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-82a41f38c12b5a97ad52b6be10b0a6eb9a93ff08abd14dff60560d15c7b6f110 2021-02-19 10:13:54 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-82a56f436e757782a3d0bde22de4391e2f55f6740a46b9daa6c5c266bb98c44f 2021-02-19 10:15:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-82a8538d5226241c3574124a2c2673a4fa92e32650a9e56365fcd61795bd14b6 2021-02-19 10:15:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-82abc432521daf9bf3f62687d99656f79126e59add5a5bb01a1b1a5138ce704c 2021-02-19 10:24:58 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-82ca157b9cf1ccfb7544cc75ea10ae82558ce661cd6f4c00941fdaa32b4da38d 2021-02-19 10:25:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-82ce42047f137716eab82008114bae41918dabd973a7c8e81c33cd2000595d94 2021-02-19 10:24:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-82d09dbd68940846118523a5e64955a47090c8116b64166af7f08c70160ebf91 2021-02-19 10:15:24 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-82e528c605d55c13600c0d2a514f5c5f86ce95ce4edfd791cee58f3e7b318dcb 2021-02-19 10:18:02 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-82efc90127361a2665e3d959633f186d6b9380849a4b07b97d3134db8e361018 2021-02-19 10:15:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-83075519aeb7cfaaebd037b9185166dfa1d7fc1431a50f9491bee23692fe17f1 2021-02-19 10:18:34 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-830f36eb0f161299c778c30468988ad1a16d1f2ae8ec8042b6ac23bfd18626a6 2021-02-19 10:16:20 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-83176b6e0706b3eea77c250712a3444309af7472781b8b5e75efa0796c5bf068 2021-02-19 10:15:34 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8324cab6496921d10d730d5c2d8f3d79e612876952d1b6bde52246866043ad86 2021-02-19 10:18:50 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-832b07b578b9d7b0920d628164705dcd173be9aa225012acc019830595ef91f7 2021-02-19 10:24:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-832e7782442c50a2f8f966e85b737d124e70c2daee857aea2f8f6d1ba1049ca1 2021-02-19 10:09:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-832fb29e95cd530829e81f28e8e61c6b23f990655009b9f6e0b82c4cc5c14269 2021-02-19 10:17:56 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-832fe778bf11ba7e0bf2be179e4ff1f15f3b2cb5af020f7e85a2d15a11968001 2021-02-19 10:21:46 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-833573b2a31060283656c938f12116210795f36a64182c00ecea939494eb6e53 2021-02-19 10:17:10 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8339999075128849b449fc4d23347342d1b96dadce5b3e7931e452b07b3a67b0 2021-02-19 10:18:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-833b7dd4f2566ab810076c04e1eb5147027e33de190e0ffc201df9733a42027a 2021-02-19 10:16:38 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-833ddd8c0a6122fcfb4e529a4daa578a8754e33fe017d475dfd6380872ebc610 2021-02-19 10:15:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-834aa1028b1b06841cace5ca46794f266074acfbd3ed691043cd3758c959d0b9 2021-02-19 10:17:12 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8351cc475531bb7ab6a901cac13f15c36a4ddda26fbb13aa95535f25fa7116d9 2021-02-19 10:15:42 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8352ed3d9b656077f336b704cac22a28ffe1edc5738d7e3cb514e3e9dec87675 2021-02-19 10:17:50 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-835b0eea1257fde13dfefff362c4c22182b77a2cc73e46f648b6a5cc0c0cc2aa 2021-02-19 10:18:10 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8360c1c21f568cb0d062f96cba8a2847f88e8bb8a6d760af8ece883fb77df49e 2021-02-19 10:19:28 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-836b7a7a98ec4dcf3fee93b80e2278ee40bc983cb2b03a7afb765bc7945da68c 2021-02-19 10:16:46 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-83725d6969ecd47a5913c80c8b574b53df6344c12e06a82c69dae5425cadff61 2021-02-19 10:18:38 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-83768624b3a1894abae2d047bdda8b57b0fe36de3e21681f7ba1f547f18e2a5c 2021-02-19 10:16:54 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-837e3fcb046fc6b42fe36f54882af2971af1772c0131db61a960c59c44f69084 2021-02-19 10:17:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-838694c353e66494dcf5b26acecfc5ca0e7758c1fd9393066fecae12c0f0d9e0 2021-02-19 10:16:56 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-8388052c78723a5e8d3d12b53c397e7ae530a3aa60009201f10c7c0266686a69 2021-02-19 10:16:28 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-838a372da147cf570d7488dd8aec4dc02b269a0ee26816ebb96b3235b72c9b09 2021-02-19 10:16:08 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-839557c5e2ebf39d8645574c47932bc4bb5d10c028318ee867197a097ffd4602 2021-02-19 10:18:52 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-83978cf96eb89cc2f66a288b52f56f8ff1cff6df76f0d65cadd49173c47d3108 2021-02-19 10:17:32 ....A 354648 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-839b8db7f6b8cfb483f2876147011efbcebe627e3b5485deb19a9752069bcf1b 2021-02-19 10:18:14 ....A 338264 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-83a9211ac225ffc6daeb288a78b24660dc4b43987bc9fec2c421af8b6ebc97dc 2021-02-19 10:16:22 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-83aee03eb3ccc3debdda4ae3ac26b1fd9a6061afb40b161956e5bebcbac4724d 2021-02-19 10:15:36 ....A 348504 Virusshare.00421/HEUR-Trojan-Banker.Win32.RTM.pef-83ba30a6bfd323c6bfba66d77ba6a4288f14d2b0e00b69d34a67e16342b60191 2021-02-19 10:24:44 ....A 354648 Virusshare.00421/HEUR