7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=en_US.UTF-8,Utf16=on,HugeFiles=on,64 bits,32 CPUs AMD EPYC 7281 16-Core Processor (800F12),ASM,AES-NI) Scanning the drive for archives: 1 file, 2558187837 bytes (2440 MiB) Listing archive: Virusshare.00422.7z -- Path = Virusshare.00422.7z Type = 7z Physical Size = 2558187837 Headers Size = 1200541 Method = LZMA2:24 7zAES Solid = + Blocks = 4 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-06-03 08:43:30 D.... 0 0 VirusShare.00422 2021-02-20 12:16:36 ....A 15372 473046992 VirusShare.00422/'HEUR-Trojan-PSW.MSIL.Disco.gen'-1dd0cb0803ce888577bb437c9a1fc768bb905fdc960e1db4f2432736a871fa34 2021-02-20 12:01:12 ....A 15872 VirusShare.00422/'HEUR-Trojan-PSW.MSIL.Disco.gen'-3ecdae541d7d70ca2b1f7606f529a6829181150b021d88e1be9b3f66d401e86f 2021-02-20 12:21:12 ....A 15872 VirusShare.00422/'HEUR-Trojan-PSW.MSIL.Disco.gen'-4ed29271dea76a1621efd6d7cdfba7efdf3466b7c5bc3c219fb01c6f072a918f 2021-02-20 12:01:38 ....A 15872 VirusShare.00422/'HEUR-Trojan-PSW.MSIL.Disco.gen'-550bdefa1900e91113058cc769b813d8482adde16c30322d2359cae365642cbd 2021-02-20 12:21:10 ....A 15872 VirusShare.00422/'HEUR-Trojan-PSW.MSIL.Disco.gen'-56414d490822be736b43aea6445201388dcf647379135679a0029059931329c0 2021-02-20 12:15:46 ....A 15872 VirusShare.00422/'HEUR-Trojan-PSW.MSIL.Disco.gen'-5ed941d3bf4c82a206802038607b8aaf279895609d3fdb4f0381dba077b04b70 2021-02-20 12:21:12 ....A 56301 VirusShare.00422/Backdoor.ASP.Ace.zi-38f8cdee9744d0dd38068e41ab953083ec2c00a9afae4a99bfb8673c7f11ce41 2021-02-20 12:21:46 ....A 1870048 VirusShare.00422/Backdoor.Linux.Dofloo.b-d709bffe463d91d5c247b2a536db7def94281dbe7542c553492a3444a7d791e8 2021-02-20 12:06:32 ....A 12925952 VirusShare.00422/Backdoor.MSIL.Bladabindi.blli-41981eae53353a1f4590af0e83aca41541b5baf93f5cb788e70238305ab52d9e 2021-02-20 12:16:40 ....A 74752 VirusShare.00422/Backdoor.MSIL.Bladabindi.blnd-8c1f71bfcae3e80d984894c09e9a85cd4f1f9ff5b88b959560a83810646a6a3c 2021-02-20 12:12:26 ....A 6617600 VirusShare.00422/Backdoor.MSIL.Bladabindi.bozg-efd6cc651c70b483a1043f730d1ad8ba87654fc0d90b1ace2c0a7e3918904236 2021-02-20 12:21:58 ....A 12454400 VirusShare.00422/Backdoor.MSIL.NanoBot.befj-0c2a12e5cb6c8e0b06df51ac96a6db369e54a75bdd27cf1eb83a04fe52f84b82 2021-02-20 12:19:02 ....A 159367 VirusShare.00422/Backdoor.PHP.C99Shell.a-29c884071b0485f727534f6df8575d03fe47b06ccf934f02148fa363af352237 2021-02-20 12:21:58 ....A 27091 VirusShare.00422/Backdoor.PHP.Pioneer.b-29e425fefbd3a83f8a8767ebe1130d2f4689f2d74055b5af70e107d1bebe3aeb 2021-02-20 12:05:00 ....A 27213 VirusShare.00422/Backdoor.PHP.WebShell.a-54bdd255c812288be22598090c1417b2d5d8c3558086c84150d7a62303352b2e 2021-02-20 12:15:08 ....A 13380 VirusShare.00422/Backdoor.PHP.WebShell.ae-5f7202e36b23b5fae3b7c26fa8d7cabba2d0cc10c40f8e868e88b57ad54dadf0 2021-02-20 12:13:02 ....A 67540 VirusShare.00422/Backdoor.PHP.WebShell.gl-54c4d6adb8961aab921c43186c5847a12a3ab7b8e0a8eaa09727501bfd11fc51 2021-02-20 12:04:42 ....A 161127 VirusShare.00422/Backdoor.PHP.WebShell.jo-4713738198d1baac37ab2fb1b8906bc8c5e4f4eb064808a051ef89e003ed3f86 2021-02-20 12:09:02 ....A 30 VirusShare.00422/Backdoor.PHP.WebShell.sn-c9de35dd92080a8d483f00bf82870c8010b51d81527538514bfdbe3a0ee727ed 2021-02-20 12:17:10 ....A 5520 VirusShare.00422/Backdoor.Perl.Shellbot.s-351cb0b3f3556758f468006ee11524858da2caf1bc147046cf84a1f564264c73 2021-02-20 12:10:38 ....A 10812928 VirusShare.00422/Backdoor.Win32.Agent.mytytv-e18e42bb6a50e372afdf53831499440d5fde6d8406f039286a87925973e4c470 2021-02-20 12:14:30 ....A 1218720 VirusShare.00422/Backdoor.Win32.Androm.rued-5e2e90441f42aa3ef20befc9653739dbaec81f19f3e384da2635259ee16a4537 2021-02-20 12:16:32 ....A 45056 VirusShare.00422/Backdoor.Win32.Androm.twrt-3cdc7144c6e0c26a0c53df9c4b9fcec3295e1d370a7467297a32726b803cc9b1 2021-02-20 12:03:58 ....A 290304 VirusShare.00422/Backdoor.Win32.DarkKomet.aagt-4872c25656dea16676cc5e82fe1c0249e3133e224280d083ef6d6477d41885aa 2021-02-20 12:18:36 ....A 674816 VirusShare.00422/Backdoor.Win32.DarkKomet.aceg-30b6e01d169dcfd7aa973154e9ad738d966527773e7770bfc1c06439abe3ea12 2021-02-20 12:19:58 ....A 673792 VirusShare.00422/Backdoor.Win32.DarkKomet.aceg-3fa17e5ed812d08a6a642d163401b58bee8e0d36a4ebca1aa4850f4e3a87683a 2021-02-20 12:06:20 ....A 673792 VirusShare.00422/Backdoor.Win32.DarkKomet.aceg-40b835c9ce5d131d02f0cfa0b3ab49927686cdefddf1e62a15ea79e54070d782 2021-02-20 12:17:14 ....A 1560576 VirusShare.00422/Backdoor.Win32.DarkKomet.aceg-55aa5efd9cb6da6768ea30624283f7155b19274d9e042afedc722c005e7ee211 2021-02-20 12:15:10 ....A 674304 VirusShare.00422/Backdoor.Win32.DarkKomet.aceg-5ef891b82e3bf3810d99ac3535d070c3b4615adfcac5d158a3b5b8ea369d9190 2021-02-20 12:06:24 ....A 257536 VirusShare.00422/Backdoor.Win32.DarkKomet.gwbu-334f832d671943a5810d40480c4c36157424f6e342415d392a915373cf6d7f2a 2021-02-20 12:17:28 ....A 258048 VirusShare.00422/Backdoor.Win32.DarkKomet.gwbu-4acfb60df55cb800d794fe7a6934f2f8086a4b690cedb175c818f03959c74d32 2021-02-20 12:18:06 ....A 5988016 VirusShare.00422/Backdoor.Win32.DarkKomet.hghf-e256734149f50559de400f53b2ae511de763917160062838ed3d8c27d348eba4 2021-02-20 12:07:04 ....A 15272455 VirusShare.00422/Backdoor.Win32.DarkKomet.hqxy-3f7e49cb95df367bd04daabd4ae7d9e39fdff3d8b69fcaf77b033d4ee03f9ae8 2021-02-20 12:21:22 ....A 4565555 VirusShare.00422/Backdoor.Win32.DarkKomet.hqxy-5c8c695c306148c3aa443050ac6fc13e79629081ee824d0ed59afabee279de03 2021-02-20 12:19:44 ....A 7188480 VirusShare.00422/Backdoor.Win32.DarkKomet.iifw-9326e840342024f727e9a2b56efbdae6c798425972f0e58d01b5f564ab80de8c 2021-02-20 12:19:14 ....A 674304 VirusShare.00422/Backdoor.Win32.DarkKomet.xyk-2a0960a21018740e47266a4aff181e431c9be3a62f967716f71d873cd38e2111 2021-02-20 12:21:18 ....A 673792 VirusShare.00422/Backdoor.Win32.DarkKomet.xyk-46c692e276b8ce5e8433aa047860604566dd633d84f4cbacc630c88b0b8f7b47 2021-02-20 12:20:48 ....A 327555 VirusShare.00422/Backdoor.Win32.Death.26.c-4c614eb454352d95e1a57ee57eec99157c50f7ff074b1f0ef650305810883047 2021-02-20 12:09:56 ....A 152064 VirusShare.00422/Backdoor.Win32.Dridex.bdj-c551a087d86777b5be2561c343dbac728842f3b182fce12ac0d6d4e096af5e5a 2021-02-20 12:03:58 ....A 2142208 VirusShare.00422/Backdoor.Win32.Farfli.blra-5ae715ee41a56b24c44d673f6505ef88ecfdfd3c8efd5f1d5c56d1bf9129a0d0 2021-02-20 12:07:10 ....A 589824 VirusShare.00422/Backdoor.Win32.Farfli.bpxq-41f2e7132cc3375eaf706d922d07f652ed1f843353473da610d15a785bf169fc 2021-02-20 12:09:56 ....A 434176 VirusShare.00422/Backdoor.Win32.Farfli.brwy-88dd1107f603d79826ee256071e42d21dd152cba6f9fb4dea93e8e846a74aa47 2021-02-20 12:09:02 ....A 281919 VirusShare.00422/Backdoor.Win32.Gbot.anwy-2d49967f87b8e1cd757db88db3313a11fb0c3504420b09e8213f4ede0825007b 2021-02-20 12:16:02 ....A 706048 VirusShare.00422/Backdoor.Win32.Hupigon.vkav-5f3f31a051cd1114282d6b1e1340889eeab433cb6e243036a0f0f1ecc918fd6a 2021-02-20 12:18:16 ....A 234519 VirusShare.00422/Backdoor.Win32.HyperPlus.a-f4debdc00dc729478a92ee8b2be5890aa95a804e7ba7c65524af4ca6d327811a 2021-02-20 12:21:44 ....A 311808 VirusShare.00422/Backdoor.Win32.Lotok.bia-b04a61d986136d926400b6ae915686089b111a149de4606df4dba1027341cf85 2021-02-20 12:01:56 ....A 73728 VirusShare.00422/Backdoor.Win32.NetWiredRC.llr-a018ca63943af43df7681ce249c47a6b01e0b108e8d4a01daeb655870eedcecd 2021-02-20 12:05:56 ....A 86016 VirusShare.00422/Backdoor.Win32.NetWiredRC.llv-22b13820a6139c7682d5e1108aefde2200dc593e14fe7fca28eb27d5e616bef7 2021-02-20 12:12:54 ....A 8650752 VirusShare.00422/Backdoor.Win32.Padodor.gen-fefb2abf288ec24b20189f9a2b6392a3ad5e1ae2b0361549e80c23eef1ebe343 2021-02-20 12:01:34 ....A 270870 VirusShare.00422/Backdoor.Win32.Phantom.20.a-5545280f3b6fa99a42428ab42cca39e34f8e4c4dcefe9b667d4610efe3b0a44f 2021-02-20 12:21:50 ....A 9457664 VirusShare.00422/Backdoor.Win32.Poison.ggrf-a74c03e840588d9cecdf324082c25d93bfc2ab284f21c36ccc1888e8471c45cd 2021-02-20 12:13:02 ....A 53248 VirusShare.00422/Backdoor.Win32.Remcos.nae-4b9dd65ba698f3c87ff4526f8486bf5d92d6e84a69a9066783c60a6502fcf9c4 2021-02-20 12:04:22 ....A 1167 VirusShare.00422/DoS.Perl.Vqserver-4762b0bbe65580d8417893cf38daff058d643d26dc71272f8448263caf30ca91 2021-02-20 12:13:04 ....A 2201 VirusShare.00422/Exploit.JS.CVE-2005-1790.z-44c5eeca3f5eb6ded3327320340adb6635172490f9debd6d0ee9925e9c3f5d50 2021-02-20 12:20:20 ....A 340911 VirusShare.00422/Exploit.Linux.CVE-2004-1335.a-478fe741cfeefe10e274930bbd49a6596b0b1ca3bfb9c3bdc24e79cc34478e2d 2021-02-20 12:08:18 ....A 636728 VirusShare.00422/Exploit.Linux.Lotoor.s-3d5932a3e17842ed53f5842adb8a0aa88d72960a477dc9a8b7f3c08f08d574e4 2021-02-20 12:06:08 ....A 103158 VirusShare.00422/Exploit.MSWord.CVE-2010-3333.a-3c7fdd3d6dc3cd362cbbcde30e241c031be44a2880722e3ea1e893c6e7bb723b 2021-02-20 12:04:02 ....A 1439044 VirusShare.00422/Exploit.Win32.BypassUAC.abku-93c40b52bf5d4825b3e5cd1e016d0059d7d624063e2b2ebd33baf7114d7bbe0e 2021-02-20 12:11:46 ....A 250880 VirusShare.00422/Exploit.Win32.Shellcode.zkv-687459064daabf67f8b61dc974e0b531f07aeda1f2084ae5ae6f2e1ab85a453c 2021-02-20 12:06:54 ....A 178544 VirusShare.00422/Flooder.Win32.ICQ.w-3202288bc87579ce02b81c94aa32b1a29ba292fa03e71c8d9fec1ae59d97a910 2021-02-20 12:15:28 ....A 1822390 VirusShare.00422/HEUR-Backdoor.AndroidOS.BaseBrid.a-5f334ed4baf8bc08c4d522f0a61e58f3fc0249ff74de9574f0a0fd36229c1422 2021-02-20 12:21:04 ....A 85959 VirusShare.00422/HEUR-Backdoor.AndroidOS.KungFu.a-3e52bf0d218b1e6fd694dcd5d73486eab3a98fbc96e4e993209b9b4aade04475 2021-02-20 12:08:50 ....A 441873 VirusShare.00422/HEUR-Backdoor.AndroidOS.KungFu.a-4aa2ce47228cad57d44985da3ef7f259302684e5c3a940a9cc50d928596bb5c6 2021-02-20 12:14:34 ....A 256511 VirusShare.00422/HEUR-Backdoor.AndroidOS.Triada.j-5e966ac07ac9d4e107e2ee04c25b864fbefee6b265c53fc33e69a552a98cca5b 2021-02-20 12:14:12 ....A 375 VirusShare.00422/HEUR-Backdoor.Java.JSP.gen-de4581c2507c1a3efc93197e38533fe16205fdd1cd02f0d4609e256df5cefbd3 2021-02-20 12:19:44 ....A 8717 VirusShare.00422/HEUR-Backdoor.Linux.Agent.cw-aea947f06ac36c07ae37884abc5b6659d91d52aa99fd7d26bd0e233fd0fe7ad4 2021-02-20 12:12:16 ....A 33048 VirusShare.00422/HEUR-Backdoor.Linux.Bifrose.a-8a080335e3d5205cc49d4d64219ab1d086bc9fb17b06aac1ae77e197a92372ff 2021-02-20 12:13:04 ....A 109655 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-2a414a10688cd8b6e841ac14efa4dedfce1fa4e589165cc710a63114a197b23d 2021-02-20 12:12:02 ....A 111511 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-2a6bb41f803f37749af2ca709984d37f040f3d357fb968a58382dae7d099fe0c 2021-02-20 12:08:02 ....A 112636 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-2b7a969d8ac32ab71f26804a74774a1ec5cf6de47819a0e27ee5c364ef04f46a 2021-02-20 12:16:30 ....A 84796 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-2bc27c6f7419f7c567196a949c55ee31e1b3e877f3fece33e22006aaf9a53661 2021-02-20 12:16:34 ....A 104639 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-2c5e9ffc6df52d3fe48a48caedd7ac273e423b517fd084d80b01d7b3233f9c13 2021-02-20 12:18:40 ....A 97272 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-2cc3cf50b551ab30804d97715e9c87edf8aa269cb3c91124ced4b6b34071f3e5 2021-02-20 12:18:00 ....A 159493 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-2cc8d7fddaac55eae4447adcf6069c65db9e8c0c9a4a8873f60df9ff6a871bf6 2021-02-20 12:05:34 ....A 150385 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-2dda8a63e9632ebd8f31fd4fd8ca84bca70be686ad16b29d5fcacc1c18bfb9a6 2021-02-20 12:10:40 ....A 112633 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-2e99ca5437127a87ade200256c6e741ea9a77fa8a5c38482b0f16322c70666e8 2021-02-20 12:04:08 ....A 116787 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-31359e0b9e77b2de0d5766cd33f34c297215c871899b60ae37a7099c695895b7 2021-02-20 12:20:36 ....A 93257 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-31fd9f3072e7f504fc93eadd57559d89781053d5c0a7d703e792c3b1a128a876 2021-02-20 12:19:02 ....A 77753 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-32851f5ed45e063f3617f7084abc2a747c810c5698890ac8cbcbe4e190098391 2021-02-20 12:16:52 ....A 93271 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-334d062b217eab3cd6d9b2ab4785fcdf8d9ef49eb2af41a1304aa00e50a13345 2021-02-20 12:09:28 ....A 155527 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-346bc0b9c2d6666950e767715c78e5be0cbfeacf80939723f367506a25d77a5a 2021-02-20 12:01:58 ....A 129214 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-34b3907a436d35f4abc9b8be9b78776e035eca22fb78f956a965c2c9125f9392 2021-02-20 12:20:08 ....A 91087 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-34c3e19633f3f26b8989f8cdf3d57883267889f0e426bcccaf5997ba9e27513d 2021-02-20 12:08:50 ....A 100267 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-36e168f53c4c5da2aa83d73a95e327ddb06f38416072ac18563d92cf755c7d47 2021-02-20 12:17:50 ....A 116786 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-37ab284607f266a52f7424ca59a33d6d2ead9099d7b046d17c1c77c9660dc9dd 2021-02-20 12:03:06 ....A 104139 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-382283281c3c43e1b83e2d99bb4641f83993bb952dc88b924b590624cb38d695 2021-02-20 12:01:14 ....A 93278 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-389dbe4ff494283e583ba6b8e1b5630010654a9b98925b4a24d805ee743b7751 2021-02-20 12:03:14 ....A 80432 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-38ffe87817bc4b7feae16c2991a4768a90959cd12461d586aedcc646f88c5e31 2021-02-20 12:08:52 ....A 138706 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-39b00d844c060c73ac071cca7d7700b8b0fd6e00e570633ad8d7682116648d70 2021-02-20 12:03:36 ....A 133425 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-39b8d971c869c266e6de71715560653c1c696fb811303bc1ba6750e525ee7c0d 2021-02-20 12:10:16 ....A 113275 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-3ad1711c01b357dc03da8caeeda4b4434cec20317dc55beaab17ff354db91140 2021-02-20 12:06:26 ....A 129898 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-3ae95d3410fc28075a2d380402ea421521738e6460ef3128bc68135243397cf8 2021-02-20 12:19:14 ....A 116786 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-3bcc8d14d3915a10952434d19bb8a387c55cd3c7237aee818795275463c5fed5 2021-02-20 12:12:32 ....A 174836 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-3bd21d3b26d65f3495d4c049a6d8d4b7dea47bf21fc8fe8065827d29959c8b9e 2021-02-20 12:10:44 ....A 88787 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-3bdb0097f5365c3b0d7454296138bd0aab9f4950a3923f48377ef15c18669ff8 2021-02-20 12:05:12 ....A 99023 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-3e29244776154191972cbd2cf8af6e1d4eeb93f54f44d52eb629a357a3219558 2021-02-20 12:20:06 ....A 101818 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-3f164829d03879a30a3f563dacceca7838e606636d8a6f95757dfd28c480744a 2021-02-20 12:16:44 ....A 97537 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-3fc355f2875a2531868fc9becf6f634e96ebceebf8fb8f91f22ade0ce7e797b9 2021-02-20 12:10:18 ....A 159493 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-3fc78593cc62e498311dbfd4ec521454a04b4b3f962da06b74903b2667005be7 2021-02-20 12:17:40 ....A 104139 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-4068a1ab0d195bc1ad24a5a55185728055b19b2a58b8c59da979b137dff55e3a 2021-02-20 12:07:44 ....A 134222 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-41928027d260767631640424eeba2d5babbdd99b9b596ceb34020b1305c16925 2021-02-20 12:06:54 ....A 159493 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-4192e95d349c7fa7b479ab8cb3015e810341d7718180c967db9e9989578697c7 2021-02-20 12:01:50 ....A 76674 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-425c2b3b8aee65f58cdd694c737481603b679ad6d041783b45157d2f4fd7094f 2021-02-20 12:13:04 ....A 125008 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-42c3f574284222bb4c8107cc3c0cd464b1732d26a7d604de975bf669edc2666e 2021-02-20 12:18:58 ....A 155476 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-42c4ad328a85c2bcc92369696c0bb6fe67f770e30e59dcb027b7e221da69ef93 2021-02-20 12:03:12 ....A 155527 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-43450c1d039caf3b7f8e4c627680cfcc88c191eb825c7d1de412a8b44985a072 2021-02-20 12:16:46 ....A 130121 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-43e5015b796156f8d403565731b15399a58a5fc1ae9563e9c4494ab5dbf49143 2021-02-20 12:12:58 ....A 179420 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-456163d77f5785b22a6e0535cb75c12218ba0a7169559951ca0c192c11cfa70a 2021-02-20 12:02:38 ....A 112634 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-47c866b1f893e6927e4e432326648cf85823b33f7cbe080ed20f560905d54978 2021-02-20 12:13:16 ....A 113919 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-47d1ed3de207bcb0624615ec79f417a44fb08b9e7addd22538ddda32866ea5ba 2021-02-20 12:01:54 ....A 159493 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-482c93519bc1fda443f15070d3b50cccd60cfd0a2cd59a14aa3adc08c18b5e5f 2021-02-20 12:18:12 ....A 100042 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-4853837eb5b9ff5f5431b80e24ed4cdd37356cfb768ef86766d431b66085865e 2021-02-20 12:13:14 ....A 68376 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-4888c8d159888182c05330efee69772b3eb07cba5d3e8ea9a97f2a332c3b50fe 2021-02-20 12:06:10 ....A 155477 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-489225b6eaacc36b7bce11fb91de87ab32624a8f84d3506cf8fdb4826f38eb92 2021-02-20 12:08:36 ....A 130121 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-48a7408c3eb018a29c05ed30662c29950ec395f6f68d75cc25c7d2f9d8566ba9 2021-02-20 12:05:54 ....A 33700 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-48f87ba1fc55b92fbca4d5dffa1ebf827ac72006b7ddf9d0250737cee59b6e8e 2021-02-20 12:19:04 ....A 154480 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-4a39943db01fab2ddc4a9247866053297b3e5b4a4856d03c770ccf194e8523ad 2021-02-20 12:02:58 ....A 86409 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-4a51292a361dcebd97942ec2174071b09040cd6697721ac3dd1db43c3f0ee31d 2021-02-20 12:17:52 ....A 81240 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-4caecc398ebf9fdb9920ecce0e952fa801742e667705ad1ddd76dc349b372a1a 2021-02-20 12:18:50 ....A 130121 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-4d5e0b235d336f523dfb00183f73f8cea636e4fca06b2d11a3746576754811c8 2021-02-20 12:02:52 ....A 104250 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-4e2221313f20d30b7906f6ab9b3e1fd537b78c61a9f939061252f5bb957d98e7 2021-02-20 12:18:54 ....A 113275 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-4e79699b19a739b000ed0d9e15e25a668a3351dfddddc522bfe59f041d521466 2021-02-20 12:08:28 ....A 112657 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-4ecd7160a3298406f875360e696ed6708fe29e8c476fcd0ef237e14f040c959f 2021-02-20 12:08:52 ....A 93271 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-4fb288b163beadd199bf3e4a23fb18222ff38153359ae2df56d1826c90650cbd 2021-02-20 12:21:08 ....A 118091 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-50147a8cf1de52d457dcb2855d516e69be40c709c854914a6e7241532a56cdda 2021-02-20 12:21:42 ....A 112288 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-5042e5c38aa9743d8d6956bb6f6bca1c6e0c6a7a55887812cdbca9d68b51e746 2021-02-20 12:09:38 ....A 118141 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-5047c750c3c190a7e6b45cf006cfbaf6aec06eeb732f707c5f5c01620d3513d4 2021-02-20 12:18:18 ....A 86036 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-50ed983b8cc54f116f7a178573781a614f3082239dfbde8c0ea1f2c05e138ae0 2021-02-20 12:17:24 ....A 129898 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-50fd406546b8e2446f4f598f65fa1ea65a5c360611b11d9f27238059587b7e4c 2021-02-20 12:18:12 ....A 155476 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-51194a1ba8b942d5f90b2f8ec686bb3db64b40ca528caaa1aa5e48c4f11c41ce 2021-02-20 12:17:42 ....A 34108 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-535cdb778e2d540c73e851e825140145a18f5047d1be83658b033f731e4b6078 2021-02-20 12:07:36 ....A 100267 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-53dc570b569f56da75c40fef8639bd293f6aeff0100b37c27cc30736b388424b 2021-02-20 12:19:42 ....A 118090 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-546c8ab25eef8967cd6316732618349f053e3f4e0df10778a58bb63a10539deb 2021-02-20 12:20:36 ....A 77753 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-54dd7020ae23614db9d0372cf97e2194f6c3728bb889074577249e5283148ab9 2021-02-20 12:10:14 ....A 155476 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-553c60b1ae54eee709f084a57de81e83b57cc3a3ed6c4f9cdbdeb37c3a0fbb4e 2021-02-20 12:02:56 ....A 105246 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-561cef46a4aa913b7bca5dbff8cdfa2ac7075ee815ea81317ab82aa65fcdbbc2 2021-02-20 12:18:38 ....A 125008 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-563f3fa62b73791331ab4528dd7ae0ff2cb40a6d9496442b326d7b30c1b5d61a 2021-02-20 12:02:30 ....A 117386 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-5648a77dd62f585308b11154fb07d69eec5804c62906e0b66e8a9d3ca586653c 2021-02-20 12:01:08 ....A 152703 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-568cce5ffb059968cda82e14a305e41e0f671108d6ba12a23ae7ea9d9fc197b9 2021-02-20 12:12:14 ....A 104138 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-58600e99633b91bcecc4c3886be8afea08ac5604bfa7f0568263f1b41d01d407 2021-02-20 12:11:06 ....A 85756 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-5924e4e6ecb8732654dfa622961757231cac858522883e4f52b77f9855b33cc5 2021-02-20 12:01:46 ....A 151497 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-595d7ae29c909ecedc3d6c6b72499ca521b5175982865f7e7c9ad61808f72c6a 2021-02-20 12:09:20 ....A 126905 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-596c2e2b5d380b4bb8c1f23ff03d189af4b442cb733a329fdc589a470f74ad6c 2021-02-20 12:18:18 ....A 74120 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-5a6df74114882a3aa372bd47c199647117b0b90551669dffa8e41be1670a8686 2021-02-20 12:02:10 ....A 154480 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-5acb20926fc9980e422d9994717f1ccbdec909390e8ae87829cb0575a0291391 2021-02-20 12:03:58 ....A 129899 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-5b9a553260bf488623ca77a17ba05e3bdc0ecb0dc5dd09ecee5229fab98dbf89 2021-02-20 12:20:18 ....A 93266 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-5b9fb3fa526001fa53b7ca41d76bdcd9da419fd7a76cb0973c54cac6e9c01041 2021-02-20 12:15:28 ....A 177998 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-5da1f7158c2e7884f29dd716c6a6fdc1c3e8085cd1410770d243fdf831863b30 2021-02-20 12:14:26 ....A 116339 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-5dabc159dd77f16e46dd2cf183dad109b6027963ef5dd2616cf74726a8d26300 2021-02-20 12:14:36 ....A 81240 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-5db53f61288eb1268b0157795d68bff65e8883436e11516012be51f7ee6011b8 2021-02-20 12:15:48 ....A 147399 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-5dc5b2c51353a6e359f7e9095f1ab35b7ff59920a529b68117b87aa62144c7f0 2021-02-20 12:16:00 ....A 116503 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-5e1c8958a69d4f0a2ac74b0e3803c973b2e69e5a7ca4949cda63236c51c8f50d 2021-02-20 12:15:06 ....A 140546 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-5e3dc309994e59687f835cf77befb0bcff71275d13447b448adc32bb530a8790 2021-02-20 12:14:40 ....A 204660 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-5edb864e11ddeea584248023765808d2d936730a7b956f56b97eccba180ad4ed 2021-02-20 12:16:06 ....A 125549 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-5ee15873511367bbdc9cf2c5cfe40cb8b9e2cf5763ec20a0b1d766a4de6c64a9 2021-02-20 12:14:58 ....A 112336 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-5ee2d99b8c3c81dd62deb9b4d6658d415a778f609fc586f083c6a6bae08b8179 2021-02-20 12:14:34 ....A 116369 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-5f30edd62d6adff35175a427a7e521530953b6d4d92a60dec81bdda0ab774062 2021-02-20 12:15:58 ....A 111450 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-5f310dac5db5d91fa9baebb3dfa15c1cad706953e62fc2c3c595392086d00f80 2021-02-20 12:15:38 ....A 89836 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-5f77ada13bb50d46d55ccf03106f8ced1320421ee2c9821e57b7173474ca69c3 2021-02-20 12:14:42 ....A 129898 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-5fd4edd481dc1d1c3e71cdfdf737b4812c1b96334ab84f9a519ede6765ba3bfe 2021-02-20 12:16:08 ....A 126915 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-5fecc7775bd90d7b807b9a36276d99319e463d47ea0fa14570a4ea290039ea3d 2021-02-20 12:15:28 ....A 198907 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-6004e3f38170634947c1371da0a2c95d12f46fe10809c891cf2e47d24bf613f0 2021-02-20 12:14:40 ....A 171162 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-60070dfadfc63c8e66aa51a36d2be2d03ee2c4b9071e991a5f1bb4e2fcba566f 2021-02-20 12:17:26 ....A 84988 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-84304ec269c6c10fc90ef8e13825bcbe5cbdaae5d71360749a09d0e209e66a44 2021-02-20 12:21:22 ....A 67392 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-cdcddc5c7bb3fdb4e467e93722a968ec5d1152172939eb499ea6521123fb1eed 2021-02-20 12:02:54 ....A 37620 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-f6f6624bc69e6fb3cdfe7b90135d3d72456e2142ea1ba77d8d51623285f6e7c3 2021-02-20 12:11:34 ....A 74336 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.a-f8ef7b4304ba8cb89b33b063debd64a2e756c00e7b760a8604ed908e9b26567b 2021-02-20 12:19:24 ....A 141079 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.aj-2ec4e2f2a9d396d22b16936fd1b45bfb2b9dd6e1a3d07dde824cf52fae414502 2021-02-20 12:08:20 ....A 116498 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.aj-4c88cec69edb74fc4abf245ab234e6664d6af5254077b56a7400278fa62bde2c 2021-02-20 12:21:40 ....A 149171 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.aj-576d52b89ce66d00fb74f254594156988a6f2c34f235e04a276b6c029e740fbb 2021-02-20 12:13:10 ....A 130230 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.aj-5c312aded471b51b4d5281ba6f5747d34f26829ff1a5e3d2bfca5cc11b26394a 2021-02-20 12:08:00 ....A 131762 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.ak-5880b9894462c4d87a7c09b166c64ba1553330802a4977e18f15cdb7f05b97e3 2021-02-20 12:15:24 ....A 134787 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.ak-5faae4cda2bccf627e4867292f805542ab03b4d9e02e740ec85f4baf82155127 2021-02-20 12:18:48 ....A 107997 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.az-2b64f52795081b55f4dbe1d847b49be215b4d48af17b4e968c63a1f2706d1124 2021-02-20 12:20:40 ....A 109507 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.az-2e8af6efef27721e005f44551e14393fb51ea98f988484b426689df861412569 2021-02-20 12:04:50 ....A 89596 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.az-2ec5914a78c3554d703260c43811f0f1125cac500ced7c982279c3d86d857616 2021-02-20 12:06:30 ....A 107993 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.az-38b521d7f213d07459fc6e00ff1e044db0ecc7402f983f0088f45898ebf83921 2021-02-20 12:16:24 ....A 118836 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.az-3d41ade5179ed030184ae6929b2d5d4f7097910b5388bc0d415b252ba3abee85 2021-02-20 12:01:40 ....A 112469 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.az-3dd1122bb41177c32fb89f8616a0999707110316ba664e7ce19223436d7d22eb 2021-02-20 12:20:06 ....A 122462 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.az-3ee85edc2efa061d346277fca4c0b362c89b285a36f014737608f094eeacf71b 2021-02-20 12:16:36 ....A 106324 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.az-3f6dc157c2b16c82a31244eb3c34548e13c34fa1e890fed22a8082da2150d0e6 2021-02-20 12:01:24 ....A 122462 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.az-563602c5d8fa997e5af761625b3494bb7cba7c6f7dec9fa951f6f9c160673fce 2021-02-20 12:19:16 ....A 99511 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.az-5c7c5d71ef2bbd84a498ebe9436d3a542b0a8530f2196f9719798d895544fd7a 2021-02-20 12:15:12 ....A 120239 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.az-5f02838e4abae85929e98270dfa57e0caa344c947de542483b7500df888a43ee 2021-02-20 12:14:52 ....A 99017 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.az-5f03061e56ce06a3bd15a318c6ae95f6d42a6ad1a136e5f4a260bd000007d81e 2021-02-20 12:21:40 ....A 96388 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.ba-2b4ab3afd8e0775130c9e6af92749e8eb5882ed96c39c3811a835601ab5b66a6 2021-02-20 12:18:40 ....A 113759 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.ba-2bb7c1fc84f60eaed4adeab09e3e0651889938abd879f64aa4493ab665920ffd 2021-02-20 12:12:08 ....A 137569 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.ba-3b609aaa3738dbf2fbefd2eab97fe11f5ed6defb67f254db90ad0caca42ea11a 2021-02-20 12:01:30 ....A 138202 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.ba-4af7e1b0e8881f605ef6f823da9855456e1118b8f881f84fa9231ef9003277c4 2021-02-20 12:20:50 ....A 126446 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.ba-4e3a43190c328552cf861be60c3f69ef76fbfa217c663eddb8d9a4ca05bb074e 2021-02-20 12:08:52 ....A 96926 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.ba-4e8a5d311a565ceb9b1da3f3dad881bdd6031106e49bec1f2e24a9f6b854a8c7 2021-02-20 12:02:02 ....A 164275 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.ba-51e7ba2825f0392dcae59e3aa0be611ac9e27c58082d7a34ad5b8b7945c2643c 2021-02-20 12:14:38 ....A 152201 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.ba-5ef6fe5b585656310e472c5a2f0c270e46d59ec62777ecbfa6d9bee150a78eb6 2021-02-20 12:19:22 ....A 35752 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-033c9483aed037f6626434e34a5ee3add0106e68fe5ed42e13401b4c37e5312b 2021-02-20 12:12:16 ....A 101406 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-2a234adf34ed94b559a8ae918c919aacc9ca03bbe032702c093a88ba04946327 2021-02-20 12:08:32 ....A 131435 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-2d43f63bb1bca000cf7ac462e2fc7cfac91ebf1761c20216788fb76115e03c7f 2021-02-20 12:04:40 ....A 111793 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-2f23f3552189ea9b87d8e1aa05adc781bb8485482eac618266c5c995d4c40874 2021-02-20 12:09:18 ....A 41816 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-2ff96a4a62072bef325a5782ff0ce42155c6a5affd42c86eb50ef83da81148b7 2021-02-20 12:20:10 ....A 77225 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-321f1179bdc4198b56fb0580a55876de9eed2b6326051422a05d7e19563c2d12 2021-02-20 12:10:02 ....A 72109 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-334b35ba64399247074fe773888c6e9c9a807c711ba5869de4a66b498f61a543 2021-02-20 12:21:24 ....A 68252 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-3a26ced6cd4ba47f48a2f0523fd9eba00ea0d30dc1ce45c696388e0c5243540d 2021-02-20 12:01:32 ....A 128228 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-3a36952bac5a48058ff3398e0ad511c717b15fadba77c119d3b31fdc5cdb3b0d 2021-02-20 12:13:40 ....A 80455 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-3cc2af4d8ded8a8ea6c1058ee16b4e8b8a585c3ebd05b8fcd46d6966d09d9915 2021-02-20 12:11:56 ....A 144333 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-3d9834faf2e2d2064ade861c43626c58ec552d3a17d35c178b4a9c9da1537fb3 2021-02-20 12:02:12 ....A 92253 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-3e5e83fa1e75a36f9519fb3ffdbcc9855024631b64c06ec4a25b28866341b903 2021-02-20 12:18:22 ....A 38792 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-3f6d242f55f84340712c650c9df7a9fe03377dfdd496be8ce101e89adeaf0e75 2021-02-20 12:17:28 ....A 64164 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-4434eab58223d0a11091ed04004175d6c02dfd10fb779df1cf95d800c989b2c5 2021-02-20 12:22:22 ....A 150095 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-4596e432fbd27f359ebc680397dad1914aa89239a56b482f890b6a7dd03d52e7 2021-02-20 12:01:10 ....A 78458 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-45a96eb3ff27b7472ddd17bc098f2ab9e2f534372b1d536754d003aad18c0432 2021-02-20 12:08:10 ....A 107852 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-4721260e4c8c112070388d4ea9d4f930b29b381e2dfcfef814e49f86334948d5 2021-02-20 12:17:46 ....A 115910 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-4b76e65df5336272ecc8d46dbb8b9f1f2389a8e7f70760c073c871d6c006568c 2021-02-20 12:03:14 ....A 108465 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-4cd1838432d50f2d334d64da51151cad2f1a7de49f2bcc033e432a2a68a2a7b0 2021-02-20 12:03:14 ....A 115199 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-53ea062d86b78c399193a3bdb907517de3cb4a83bf85a4e6a19e9137661cd1b4 2021-02-20 12:12:24 ....A 86934 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-561bcf7624e6dd84c98972ca8e027547e522b3cecac0dd813d25107c4d76e58b 2021-02-20 12:12:26 ....A 91819 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-57df2ed7d5e8d0127722c63f470f097910a64fc3264bfedfaeef6ea2e992d8e2 2021-02-20 12:15:38 ....A 85604 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-5dc3af4737576ebef992e4c57d2128c24be7db582dcc9fd8ee6b2d43f3799334 2021-02-20 12:15:50 ....A 116647 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-5e14aafc46071c88a5e6c1d54f28fbf412dfdfb1371cca38da7f4266025b12f1 2021-02-20 12:14:56 ....A 115600 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.bj-5ff6703e612800a898521f24753eccbd65aa42e2e79f2992697f7e6a14f24a77 2021-02-20 12:16:56 ....A 112408 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.cn-37a18d161f5e7f3776bf10a3f0d0a4310e4edbb75b6d2dca26100dbf7166eefa 2021-02-20 12:16:48 ....A 97453 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.cq-3f6a0684252117df7292eb2a2767bb38b18bbabad59733b45deb8b135e1b1fa1 2021-02-20 12:09:40 ....A 140067 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.cq-481127daac6db0a5c00e3a4179d02273498e1861e2a2d4e3256d68edbeb54ffd 2021-02-20 12:13:34 ....A 109851 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.cq-5491b1629066a7e6be8b49da104576809844109e4414f86de72f44d6d8484924 2021-02-20 12:15:12 ....A 108421 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.cq-5f40e6cc1b63f3b6e42c97c7134c27ebce6631837973a16223adc2f5db06c629 2021-02-20 12:05:06 ....A 194773 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.cu-5c78da1209302b58fb07e2712499e8625e1814fab473006d04ff4cc5a5a94662 2021-02-20 12:16:10 ....A 94683 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.cw-34a6dfc92e8c2da92b4a22267ab14d0b58ccfa6374ceee19be678a58be7542e8 2021-02-20 12:20:00 ....A 89189 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.cw-38538b8c5e626f166d172402ff6edc23d223dc70964b5d3fc1bb2abda3eda341 2021-02-20 12:17:46 ....A 88733 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.cw-3a197a111e4abf9abe0a89ef6c66dd1056843d2a17683181a80a8356413e639d 2021-02-20 12:20:56 ....A 81408 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.cw-3dcad97c6bc823158aa8de7ab177af8c430bb20acd1f9d4e12444c482d0edd1d 2021-02-20 12:20:48 ....A 86616 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.cw-3ec1d1e3b6511a5aed737dfe32c26c06a7131e636f18c6d51cb0a78cbb10ff37 2021-02-20 12:19:46 ....A 88737 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.cw-44fa4cab5110b2464b7287f87e4434f71a3d4266064aa7e39cd7dd5d36c3ea0f 2021-02-20 12:06:02 ....A 71996 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.cw-4cc3d5af46d984b332e86ea0ce080d405022787c3b5b7baf67df0271c4aeff96 2021-02-20 12:08:56 ....A 74104 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.cw-4f1545064b8308142c2060a2e1721e4ddd2fc23d514c34e1ca33bde47689386e 2021-02-20 12:16:04 ....A 90612 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.cw-5f29e18593ed1b12a34ac2cc739e226fb0547a2bb34c266ebc3e6b92af00bb3f 2021-02-20 12:20:32 ....A 62576 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.cz-552faf382c8fb5922cf532d87fbafc37f283cbab7637fdddf9500011b3f01712 2021-02-20 12:09:26 ....A 112257 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.d-4c0288c48700c8d95908d40be2ab53d1a7b24c20df69a69a8aeceb9317f4a6b9 2021-02-20 12:12:26 ....A 91538 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.dd-2faf7437c769abd92347d6f0a77f001523ec41c02d2bf12e3cebf5b950457ba3 2021-02-20 12:11:10 ....A 137914 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.dd-3b3fadddd029f53c9b0db33f801c8d946dbcb191fab147262cfe8f69d2709d98 2021-02-20 12:03:36 ....A 130434 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.dd-3c5ac4fd1b16df0d04071a91d02cb4b1b3e320c93ba61aa72e7e3073e9b0f6c6 2021-02-20 12:02:28 ....A 109494 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.dd-3ed8c30b27a0f0cee688b5cc6858d37ca4cadc3e82e9facbc564bc7a2c589283 2021-02-20 12:01:48 ....A 109369 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.dd-426e8a62b63f962cecc2fc2d76229b2689400638137a8c2ece0aa7f573bc87b3 2021-02-20 12:06:54 ....A 109446 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.dd-45d2226d5817bbcd0c5716ab40bfafcfb92fda50f9f29b3ba055c3f51bb5afdb 2021-02-20 12:18:38 ....A 87860 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.dd-4902615f551dbab422a3a1bce1ee7ac3f913cb436b9d842f2b6134ad53d11015 2021-02-20 12:12:46 ....A 91540 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.dd-4acdd261edf33e7b677aaa4188c16b1a30679c35d5dadc056c4805f643c1a349 2021-02-20 12:19:04 ....A 137917 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.dd-5bfc375537aa147e7d6b85ea230c15979ddfbe2f9486efca197afbe86d6b5f56 2021-02-20 12:14:40 ....A 95921 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.dd-5fb070a5ec4449fe974a97221055b26eedde97fb461bb5d1da267a9705611d79 2021-02-20 12:15:26 ....A 137917 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.dd-5fbe112357eb4efc63e6dd42defc67a0fb49b81441dd51b7ea9382eaf638e853 2021-02-20 12:16:04 ....A 109377 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.dd-60055caeac4cb92d44535b5b0345397f7387ab0eab3e1be31626a4f867fbdfa1 2021-02-20 12:17:30 ....A 47812 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.dh-7e68740c2e3df4a1d32661b6eec868b7f3489dac48169c4b06549bf5a71983af 2021-02-20 12:21:38 ....A 44644 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.dl-fe98548300025a46de1e06b94252af601a215b985dad31353596af3c1813efb0 2021-02-20 12:04:32 ....A 66792 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.do-34a3e1c75ec4ddd79e392c01bd90cd343be4b9d3434f2eeb5fbfa0b2789dfccf 2021-02-20 12:13:18 ....A 60197 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.do-4d9747fd81cd5304f07c8f5aef3b8f0e644d0dbebd9d3c528caa335a2d4e241f 2021-02-20 12:22:24 ....A 48012 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.do-58da7e86da7c54b3f6c6110de248ab53e946501651479bee654d0679a6a52ec8 2021-02-20 12:02:10 ....A 74312 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.dt-4a89a8124d6ee54e5ac1105533394c89c3e1adc7232c318b741b71397bb27dbb 2021-02-20 12:01:16 ....A 101089 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.ed-4d9580f891c85972755f54ca1275df7b103f43e8238bbdbc7da1f0ebf16855e4 2021-02-20 12:06:22 ....A 249148 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.el-33f3c7ebcfb5a4555bab7c6dcc20dd225397b1993ecbd29d4adc240482bec355 2021-02-20 12:12:56 ....A 50072 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.el-57f1f880e79b29c2a26d5cd1185a6d0ebe1017f29aedbbcdcabab8b2d1e85c71 2021-02-20 12:15:48 ....A 203577 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.el-6007fda40824091d2f66bf971fe9e81c025528c53a87575c876c5a9ce3534de2 2021-02-20 12:15:58 ....A 173872 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.fh-74a31e6a979302c38ae5225dced7b26aa0ebf1bf63f1c0f4b857907a33e49fa5 2021-02-20 12:10:28 ....A 25180 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.gen-315a087af769e9ea4af1b6be14c12b73531c84dda3db54a15f322749799a9aba 2021-02-20 12:21:34 ....A 66472 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.x-42a1c4a5496e2d9d289050316f7a0dfdbb6e67a6658c6bd4fc559a33a1e91b05 2021-02-20 12:03:10 ....A 104197 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.y-5cf14cc35b83325ee1eb3ed089274c8d854657b8744602dcfa51a79d46cd333e 2021-02-20 12:16:02 ....A 96462 VirusShare.00422/HEUR-Backdoor.Linux.Gafgyt.y-5e0818b6d6867ad1b7a1111e53b14aef6b17661271f0a35b82536b1cd7d1a2f7 2021-02-20 12:20:56 ....A 1223123 VirusShare.00422/HEUR-Backdoor.Linux.Ganiw.d-59ca60b197c4d2db7a9571793da63440bc048fa7c5eb995fd0f092c09cfd751d 2021-02-20 12:08:20 ....A 1223123 VirusShare.00422/HEUR-Backdoor.Linux.Ganiw.d-8d8f1fe0fc76313935152b83eed2274d5c7a733ed484558b54b4129dc04ab844 2021-02-20 12:21:14 ....A 1223123 VirusShare.00422/HEUR-Backdoor.Linux.Ganiw.d-b68b186544c9a291b8f8e7bb8312798dca4da67366e96441ccc196cc16042d97 2021-02-20 12:08:26 ....A 1223123 VirusShare.00422/HEUR-Backdoor.Linux.Ganiw.d-b96be255f179ee3fcf7982a367052e71570a10306eed365746ed786dcc83df24 2021-02-20 12:17:18 ....A 78592 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.a-30a00f2d64b4cd5e745bc2af0625bd86c7dd76c98387c6fd09f641c3ca36882a 2021-02-20 12:05:06 ....A 86687 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.a-55e0cccfdc320fb6c07d273406b781622d5b5a9adc24dba793891a5da566adbb 2021-02-20 12:17:06 ....A 24784 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ad-041d568467dc5e6f2a9464062e9264257b760d3ebbb05eda6fc12d259c73de54 2021-02-20 12:16:02 ....A 31672 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ad-2006c0ebd8615c979d73c3c02273866821210cfc2f78d2afd95cd1b3323236df 2021-02-20 12:13:16 ....A 103824 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ad-2bb366cb796ef317c6f9f753f9798e77a3f78b8c31a6390337b6c3243d400d82 2021-02-20 12:17:40 ....A 30660 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ad-2c7d90eb9c3266e3fc55eac1c013eced89aa43c067dbba5f33806e0503cdb62d 2021-02-20 12:22:16 ....A 87248 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ad-2ea16ea1bf8e74e380b61a38b2551ccc32941da374856c2a24f65ce128bb57b0 2021-02-20 12:17:34 ....A 42300 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ad-40e755b825ccf235e0d35e066650542eb3165ce81354984c82793e66c8dba469 2021-02-20 12:04:58 ....A 85040 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ad-450c8149f893fc367dca74395648a3615eb2a9b98a969627a4ce301c6ad519dd 2021-02-20 12:09:34 ....A 69064 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ad-4d961ff4699a280a2cb08210f53ff11d726e1472dfc980a1f3c9f9d9fa226a28 2021-02-20 12:03:38 ....A 41652 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ad-539eca890b573b97294df526d36081ccdfa2adb05aa1a0a880de56b6ddad7a34 2021-02-20 12:14:58 ....A 99944 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ad-5fd54205f32c472dc146e0151a22cf3af1e5ca18100ced6fb8622485de2c60a2 2021-02-20 12:16:06 ....A 28620 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ad-7accf1d5ac1cd9b130e48d0bead7ea27b024868244a2cdaf1dc7fb3b4a61ee00 2021-02-20 12:18:12 ....A 28120 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ad-7d4550e82c80415144bbbbae457af93896e187b0b988e8a8688b7e5d610286d8 2021-02-20 12:16:10 ....A 53636 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ad-85f34f65e7c9d9f81c740b15792d7282154278b8cc4cd826890c1f30b35bc936 2021-02-20 12:16:36 ....A 66596 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ad-b44a8c3df0b379509d0b9bc3f0f2d0444d513c422e556c8ad10ba973e213807b 2021-02-20 12:16:22 ....A 28912 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ad-ec14ef2d5bba5ede3eb0b7aa8f3ea063f5e7720763d6cb86be0f3530c6405ac9 2021-02-20 12:04:48 ....A 145190 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.au-4ddfd632adf1da0ece83d0fae9ead3f3fc775cf77b716427a6daaad1cd3bcea9 2021-02-20 12:03:32 ....A 37328 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-105305ac3cf4ec1275e8bae227e2739aa335d2519a256bba3933807ff5bfab31 2021-02-20 12:13:14 ....A 31524 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-271bcf0d0eb4e918fe098fce62e461ef196f3e2a6ba0a57cabffa43d0c2eeb38 2021-02-20 12:12:32 ....A 26964 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-2a6535317cac41f8196df1a0e171219fb9305e2662ba65ddff4ba0e20f28bdc0 2021-02-20 12:20:24 ....A 39148 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-2a767ec3bb45fbc45b1fafd091483f3e994d0e188b4006299e49142bc85b68b5 2021-02-20 12:16:42 ....A 42436 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-2d341f61768d77ff5be10228a4ef458ae2134b15b82aaf82d971f5e5dbaabe8c 2021-02-20 12:13:34 ....A 83076 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-2d3ca591960f631a156e1846bf2bb4bb3469b69d9b98fe9f9c1d8045c2a94b67 2021-02-20 12:20:16 ....A 64348 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-2d59df94982b80a9e8f19d5b6b5c147145f5343a812cf26a2290ab2535f216af 2021-02-20 12:11:44 ....A 38428 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-3096d2cc508fe17ddc28f493b33699c955f8b1fc756d3399c337bc17bdb30283 2021-02-20 12:13:34 ....A 64044 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-31798123ef600802946512d3723a283aec794b2c7b6661d968b09ee326c2451d 2021-02-20 12:09:50 ....A 32676 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-3216315cddbd51e9b256ab4ba17362d6d4efccbdc83fbf618422ce3cb9f1c879 2021-02-20 12:09:18 ....A 49352 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-3435fc10f8fe034166c954a9b8a39e24bdfa2dec6d21e08dd2cf5be232a47899 2021-02-20 12:21:46 ....A 27948 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-35e59e736d5d7f11e5bec362a7ab071e0a38d5e3e5aa13d95a9c4dc20ce3ec06 2021-02-20 12:11:56 ....A 28272 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-362039c6572d053b12e89f823dc4e787b1ac6ec94d266c4ad15155bae232d255 2021-02-20 12:02:32 ....A 85368 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-387338ac0774358e2fdc2837e59cf3f7a5415705ffcc0a44b7df80eca72e8c5c 2021-02-20 12:11:28 ....A 105540 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-3907db8303605383181e854a6ef511e0fdcf8d4e5cab264cea98f6605b241550 2021-02-20 12:12:56 ....A 66936 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-39b6f2ce5d7db1a74b5fe477aa02c5720036566fdc2d98123295611ea8ac0520 2021-02-20 12:01:24 ....A 71864 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-3a1836f9ed62fd6e7a2d128fbfcf161205e7b532a7fb772a541c2bedf5af0f61 2021-02-20 12:09:38 ....A 35392 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-3bc5c603020e68bac0a71ef92128c83e67f90ade056fd1cb13c6d9f76a021de8 2021-02-20 12:02:42 ....A 66136 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-3bea62e9da058449f13af4596f413cf6d8e58ebd8c3a199970f689215fece0be 2021-02-20 12:20:48 ....A 67860 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-3c548c0da526031a87a30aa1d01a57bb4af6e4ea9c7bb92ae96f2cd166a8340b 2021-02-20 12:04:38 ....A 28280 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-3c91b2bc23827b5f1783841b9b3d72376866c2489431888e1a8529837824a273 2021-02-20 12:09:26 ....A 52104 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-3e1904022af4bcdc42fdb7dff521cf03e055b85828bd45cae73a8098e9571d80 2021-02-20 12:18:34 ....A 32372 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-3e6d2dff12e2ca00dc710080f9c1656e9f16526b1dec2e5d204fb3bb7e63f80a 2021-02-20 12:08:32 ....A 76124 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-3eaf3c901811186cbbf9827fd22943fffbff1f7bd520f4580ca919886c2cd757 2021-02-20 12:02:04 ....A 30860 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-3ed36c2617b76b081a1b6bd48050bc03faced613adbba2a43271593b80ee7553 2021-02-20 12:08:52 ....A 71864 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-3fc2f58986a1c36d889f20318a7b30d5dc3ce7dc1ed4a28537273cf96b39ee31 2021-02-20 12:08:58 ....A 25976 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-402533ffb83e61a6123719f7326d3411520af4e03770f14ae2b3cf239e000255 2021-02-20 12:02:42 ....A 42624 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-422ee47c92392da76d1d233a4e4e60fb5daff90d562b82840a22423ca2bb7269 2021-02-20 12:02:06 ....A 86376 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-42c53ef785476e188ef4704c73214c48a2727df01f063f3c05fc05ea3275bf8b 2021-02-20 12:02:24 ....A 29912 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-42d9503662067e6a853244824355aba704547e07d9d576a452ce14a86feec90f 2021-02-20 12:02:54 ....A 83076 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-43ccf0eac03ccb1757345948142d4215a4403e4ed703de05ff72141747be7ab9 2021-02-20 12:11:42 ....A 29040 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-4456a355ae39c8c84c08c9a6ccb2d5dd52c8b4db1d0c900438acd2f22efcd531 2021-02-20 12:03:50 ....A 27480 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-455a3bcf9559e7241a6c549ad96d0897c456d4ca2aafa266c39eb1071ee06604 2021-02-20 12:02:26 ....A 46116 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-459c237ad482bd92c713be444f447838b6fc4485edf6e27fece54915e6369815 2021-02-20 12:07:26 ....A 88904 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-45f67d4c18abc1bad9a9cc6305983abf3234cd955d2177f1a72c146ced50a380 2021-02-20 12:20:28 ....A 39092 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-469e3d02a2fb6041a69cd2bf68c318b93136bac32c2bdb05f9dcacd705b210d0 2021-02-20 12:02:46 ....A 71864 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-472dfef09d16409cbcda7870f1a6905b8bcdb853fc83b15cf9c6ad957235d83a 2021-02-20 12:21:40 ....A 34476 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-47613cd670a01a471cb72233ee15cb9c94bf8df010351258066ba7d582e6e3e3 2021-02-20 12:12:58 ....A 52820 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-47ccba331c0b3a741fc7b1252e8d411ed5075f5b23016474f0f3b1db995797d1 2021-02-20 12:09:06 ....A 33716 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-482447101c890dfd07c5538c18fd2ea1c82888409a4351e542f81a2ea6b5c35b 2021-02-20 12:11:30 ....A 46288 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-4830617db2d9af75f94a6ab92f636d35ddd288d63bdf30529c48514f70245a95 2021-02-20 12:03:38 ....A 80624 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-48a6e745e4ade7fba6dbfa1eac2739efee7216e46b0d9ee5878d2d052b60d84d 2021-02-20 12:12:42 ....A 29960 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-49bdd0c1d74c9e4d7dab4cb7c8bf98e2f71cfaf53e03329b8ea47e6d509c8931 2021-02-20 12:21:22 ....A 66136 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-49d309b5b94f029263c2105ddce81c937a775d960343799ba104ae744bdffd94 2021-02-20 12:19:08 ....A 54336 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-49eccb539834ec3d137081fe99c060af24c89389164b576953d741650d595c25 2021-02-20 12:13:12 ....A 108180 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-49ecef493fe365eb34b99b6685e5d6c4ea1fb4916912d2350ae2eb174b11083c 2021-02-20 12:12:54 ....A 38520 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-4a33d3c6f6a38169df97189baa575984969a5cf269b9a6e648fdd800b9f30e3d 2021-02-20 12:06:18 ....A 30956 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-4ab491e883d036d2546eefc7e7d732fc81339a054b57c2a14ac78de1df5188d0 2021-02-20 12:10:44 ....A 29532 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-4af7cb35964ae07e46fa5af3d2a8c1d6b2cb4e302ff85e77898c3a4407e886fd 2021-02-20 12:01:54 ....A 70644 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-4c15c6a382f4258ea66aa88087435235a13fd324e2e77b6a979c65ebcebc76fa 2021-02-20 12:09:38 ....A 92032 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-4dd62011bed3917aeae7847494077de92678e9168f85171bf9ce22fd20c4c12b 2021-02-20 12:18:34 ....A 33608 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-4eb8dec93e5d9822505603c07aa45087afbb4e845166fe60e4bacac84388d0b6 2021-02-20 12:11:38 ....A 74572 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-50e6bafb50953fffd5eac7ecb75ec3178bc0e730a7654b7aabc0bfeac9bd7ea2 2021-02-20 12:19:54 ....A 62948 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-512e59e0848568a4c43edfbe854480fae73d145eca0a1004f7c823ff9f1ada92 2021-02-20 12:04:12 ....A 66368 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-518a4479eb24d63973a480e3779bee2b3ff21ffbe1e91306a4f3ad67b314aa93 2021-02-20 12:08:46 ....A 66136 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-519624cc09477c2316ff8229316ed9ff1e60e38c67bffaed2541b771edebe51b 2021-02-20 12:19:36 ....A 66596 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-5327538c8c4718b6173e6e5fe2a750740161eecfcf589df9c2b3ca56410a3199 2021-02-20 12:16:46 ....A 123847 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-533b4b9e1681ba88fbdad8391fcf32ea8ded40aee3e52352d25bc34d57f256cc 2021-02-20 12:11:08 ....A 34600 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-53a7c7160d7f84d01f6e3823475e4a01dbcbad535a3f167048601dcf9e7327ca 2021-02-20 12:12:42 ....A 54484 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-53c7353c67a198129241f975d4a91e2cffd4b3dc68247ce23c5370d3c1be30b2 2021-02-20 12:21:06 ....A 83452 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-54082b74f29ad0e7c59d77db1cdb02f857cfc42dfa2ad807264ab251b02d5685 2021-02-20 12:05:16 ....A 39032 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-54a83026039b99c16b5bbd584976318d2233ce4d36e185a799a4e765b0748d1a 2021-02-20 12:03:52 ....A 77500 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-560e9d0cbfa9979ab613c7b6293290dea127fa0ec745032356f9c42b81722a4e 2021-02-20 12:04:00 ....A 22468 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-56366c25b6865e524092c3628b6488e29ea7d8f807af6010df12b035f914e8c2 2021-02-20 12:06:40 ....A 46764 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-5659ce381264cd5a8dbacaa30f09466acc628aa45f51e6e24165f68a3e3dc162 2021-02-20 12:18:34 ....A 34028 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-5878452101b9e701257d697f540449e51c76eaeed09d76da3a9abc6018372451 2021-02-20 12:09:42 ....A 83072 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-58fe10ba00eb451a868a86b5b73852630117e2c116a5f924c60766de759dbfe3 2021-02-20 12:08:22 ....A 24048 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-5a96ab0bca2a3a9cf1f2c60a0b96d8146dd6abd2492e1037c693755df05c1863 2021-02-20 12:19:58 ....A 29736 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-5b0082a3f1dcf77a2c756bd3951f9ab15e3a5011df077ca92d220db52e185285 2021-02-20 12:06:54 ....A 73012 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-5c4aa0199f50719cd33f498284e33a8d812c854c15201b58e06dc3add3699ebb 2021-02-20 12:16:46 ....A 26496 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-5c601df08f6ef38fcc17398f7761d5c4482e0a7f1f72416dea8ef253c437eee8 2021-02-20 12:22:22 ....A 29488 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-5dc68213b11ee4623c9560e0a593b2e624591ac008f37cbe695cf972289da974 2021-02-20 12:14:36 ....A 156908 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-5e0c7ea3b40f5cdd76a1406e0c38bdb79c40cb63e70a78cc54e168cfadc3fd92 2021-02-20 12:14:44 ....A 54336 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-5e22705edd2c4dbc08b2eb6510b2b5e3801301c93a0c2b864276e86e753094e0 2021-02-20 12:15:22 ....A 30744 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-5e2870bc242246253d46f144dbab97b095abef6bb4f196a35ed9bf78ffe456c1 2021-02-20 12:14:34 ....A 46920 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-5e2b8cd01ff0e9cbaa87255e9903c463f88764874ea389338c53aeac8f7f03e6 2021-02-20 12:15:04 ....A 76176 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-5eb27d8dfeacf9bf64e087e6e2ebd58b3f46777e510bd6d8a5c413cc8a55b536 2021-02-20 12:20:32 ....A 30084 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-5f3a0c4d87239db5e2e8b4b669664accd256fa19ce1df34c7910ff000fae0504 2021-02-20 12:14:44 ....A 70672 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-5f5a9880878f8df63d30c6c4281010e8ac60ed3c58136ec79b8c37c2014a25e1 2021-02-20 12:16:00 ....A 66468 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-5f63fef2d8abff7433357a3e778bed8ea916cdcffa6ee9ec85509af019b310a8 2021-02-20 12:15:00 ....A 66476 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-5fba2fd29f7b1261f6e6685109da389b23f75a047b43ec90f6584564bb2fe392 2021-02-20 12:14:46 ....A 68300 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-60039878a74f088d33a6d0a3771aedf387ecf0ec5187402a6406c3b8e263cb8a 2021-02-20 12:14:58 ....A 46848 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-600e3979469afcab7d71510e81a33f74240989f38beb40e057d05701caec6939 2021-02-20 12:18:16 ....A 86776 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-950ce6506cb885217d3790efb2c07191cd6ba0267055a1713e838cd682de9abe 2021-02-20 12:17:12 ....A 33044 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-d70f4fef620fa50a50e9424d72046ea1bd7a2341c6c4cee462576380473cc461 2021-02-20 12:16:54 ....A 37376 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-dbee1145d5fada1cabb953af814f1b3f805edc443163594a97ed5e05216698e3 2021-02-20 12:12:36 ....A 91160 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.b-f55455c17f0911f0f86f5c448dd120e8cc9fd357e3225ca454c3c740ce643619 2021-02-20 12:05:24 ....A 70648 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-2a16bdd11bcf729dcd1b1d4e1ef359153a47a18c5fb422ea629d78510b8df174 2021-02-20 12:21:12 ....A 88348 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-2b85ec9a98c1b651e09882be6b7f8ec139ce744183da535c9a25022ca2c5d5d8 2021-02-20 12:04:22 ....A 89612 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-2beddd5a3c69c963c66ede33948a0ca896a222d128a1aa774258ac25e6818b2e 2021-02-20 12:17:14 ....A 100772 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-2c6298b7c1b5fec9f0f8d2b30784b1aa1fbb470722f8147fd4c08b41bd20497b 2021-02-20 12:10:12 ....A 121479 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-2d5d77ea953c7dc4f24b51c547def9141d51deb170b405027045e6e4ee1388b4 2021-02-20 12:13:38 ....A 66656 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-2ea40dc2d53804ae1b8343ca3260ce5490961efae3c91d22787d16f78f0d03ee 2021-02-20 12:11:22 ....A 60188 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-2f54811869963fd05668db321ddfc86bf353c25c9c3b6b2ba2de6b5770d00efc 2021-02-20 12:13:26 ....A 74744 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-302585a715815be6ce1e37677812b3345d12245190880326876ef0b81ec5905d 2021-02-20 12:17:58 ....A 78924 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-3093a001ef37e7cd2a168cb1e3e968666134134084bd1b84689a4d3977f8ea6f 2021-02-20 12:20:42 ....A 63756 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-3175db886fcf997d03873258db8d0865ce516592dfd1908d64aab3f96b7c9f4a 2021-02-20 12:16:18 ....A 76600 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-323979e1ed675597663f1017fd997a82450f1279ddc13d9b32b7f0f881888a53 2021-02-20 12:19:14 ....A 29492 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-32736429825886cb2365370f8c55310b879f2356f7ea193c3722673dbcac776e 2021-02-20 12:09:24 ....A 89740 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-337837fe85e9f000fbdb6f5e90bf8579a8411dbb64d19ae3ee89bf4cc50af08e 2021-02-20 12:19:32 ....A 28356 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-35bfc6f10ed390304569006f48057611ad9bab6c8ab00298a36bc98ba961b899 2021-02-20 12:07:26 ....A 71848 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-36db1f48070fd970b735fb100861153bc0f6fb88d873d9dc4f146d7f6a80987c 2021-02-20 12:08:00 ....A 62552 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-383dbdb3006f4995c8e4c5c7356b4e74ce7aa0157df39d3633bae2341869adf0 2021-02-20 12:11:58 ....A 60204 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-38a0829a3da22dcd279237df82f66012f49b3e4bf79cb612d6a16984bc8e343d 2021-02-20 12:20:46 ....A 50316 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-394aa376d2c188fff05e52fa398c754337ce8b32adafca47bef79d7fa4025290 2021-02-20 12:09:08 ....A 24728 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-3b8bb1e3a3f24e868cf1eab1e0f29c962c3cc012a16bf1b0eaebd445911134dd 2021-02-20 12:18:50 ....A 58712 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-3dac23fd6defcce2764fecf181c849aec9202d047cc17322c55921ffe23c3b7e 2021-02-20 12:09:50 ....A 62456 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-40cdd97da56be87000aede305918a717c0125ae3b6c84933c3777e2f10b12638 2021-02-20 12:19:16 ....A 59664 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-41233d8778ff44bd2727d6e3441613a72386d38a5b2068befaa1f5b8e6d788d9 2021-02-20 12:07:52 ....A 168800 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-42538019d134d8ad1e496013ac3465beeeb9aa07fa1c5d2814adb53e2da38558 2021-02-20 12:20:58 ....A 68188 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-426311054c4429939d3b8130540ce4481352dc8c517b74c4176515fe83b1adbe 2021-02-20 12:20:08 ....A 141059 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-42ede00e881f6971fc491d04c285592f25bc265c5fc34639fe8af96426fe94b5 2021-02-20 12:05:32 ....A 48700 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-4359fd90e14432b631360630d07e852c073d9a478437a6b3d8caf2804c2ebc22 2021-02-20 12:19:56 ....A 68776 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-44c292cd01fd24d002f2115ec6330dc3a6da053192fca54bcb9f02eb31f279dc 2021-02-20 12:12:56 ....A 121479 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-4502f4b0e3daf9fed8cc02734edd53d5e5b7e558595559c5951f4ba52dba6050 2021-02-20 12:03:00 ....A 51948 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-450bc9c61b72e13544daac22b6c3335746be789df9cc12fa8b431cbb83627524 2021-02-20 12:16:10 ....A 77440 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-45626bb5fc1e4811a31756481af89923d8b5e5a91f7ace7891dc6159b899702a 2021-02-20 12:11:26 ....A 58128 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-46a7ce45b8fbd400838a5bef74ee86118aa0ba9f8ef3045210db44f865242ea7 2021-02-20 12:06:42 ....A 67728 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-48211c9e093ac1cf890f4e58abcdd0aa5282f76eafb2793f82eea6572b5e1f3b 2021-02-20 12:18:00 ....A 80188 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-49ce97845280136b82aa9fbf20d0c72fa567203d74470c5b752fb6489fe47a52 2021-02-20 12:13:18 ....A 52268 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-4f7242b355c56d719467c6fa848efdba7a1f836a7605c869a56f2378ada9fd3e 2021-02-20 12:03:48 ....A 47000 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-4fbe53e225202eaf144446e7787ea48e6a1913c2850336095da3f59b5f4a401f 2021-02-20 12:06:46 ....A 72340 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-4ff23226b1182dd0f6478b673db5605331557b40eaf6e029116cf5a29c575235 2021-02-20 12:16:50 ....A 48696 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-53c258aa2f4ff7c9eee00b57ecdf99df43158656a2a3e9fd30d22791748f20ef 2021-02-20 12:18:34 ....A 27244 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-55177fb999da8f8ecadcfa530fc288e829a437a1215f8384c30a8543bb401db2 2021-02-20 12:05:34 ....A 62456 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-560296a65422c66efe6ecb08b0579c006fd361736328cfcc781b5ada7b4f0b42 2021-02-20 12:19:16 ....A 60412 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-58e965db4619ccebafb009c5d7299f747d96b25254262eeee99570f3bfe24bcb 2021-02-20 12:10:52 ....A 26168 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-590ada5a3f54322cbdf15ba7295419605f8e4ca0b7da88758ab78195c7f4d2f9 2021-02-20 12:12:52 ....A 79844 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-594dde31ac2961f653dee518506315fbf14165668c00579414ca5d84b119a163 2021-02-20 12:13:38 ....A 47136 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-597382c8361f56718300f51eaed8005d695bfc582faec506ba2d39023fae5d63 2021-02-20 12:20:34 ....A 87424 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-59f5a648c7f4f016bae373dada928758bf5f78dbc12f66c607705156785e6e5c 2021-02-20 12:12:32 ....A 24728 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-5a283df13e8f7479db8e8143f6c3dbb50bb1ce4e2722f429fbe663b574dfb95b 2021-02-20 12:10:20 ....A 64028 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-5a6ad60a82d89a5cd7f3009ccd3c0043f9f8d71d29deea1623b6883a6b889224 2021-02-20 12:20:18 ....A 62384 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-5a9f7c8d6c85eefeb2167e81fe2e850cb27b7d5362477fea40c8426a84c4a526 2021-02-20 12:16:16 ....A 101728 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-5b028dc1939f8592156052bbdc285fa4cf3f205a3c7523eb988ae87e7be2dd61 2021-02-20 12:12:20 ....A 72472 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-5b6cddf71c238381a5b5383150b8edf14493d5bb6f6ce6138ebfd6475c40e116 2021-02-20 12:21:48 ....A 97584 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-5bc30e4fe2c95246f06f8723b3049b6765c367c20da5a87d4d2a78d45f52d0c5 2021-02-20 12:21:16 ....A 27244 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-5cad62df147cfa6696fffd6dcaa4f9ce7a854a3b01b49362c80b07feffe015d4 2021-02-20 12:17:18 ....A 73028 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-5d9697251c0b7f683c6ef5fa2ceaa5cefb35ee0086622acf0ee6270468a77539 2021-02-20 12:14:44 ....A 52572 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-5dd5401cdb4a270c584a68ecada26b126217f12e2d4c88bec554cb2c51907234 2021-02-20 12:14:28 ....A 27960 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-5e40fdd8d17186a7bcbf453ce412acf14ef4f491236acc7445403aba7ef5862c 2021-02-20 12:14:54 ....A 70648 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-5e9a52a35f0580966f30d68826c621be311e57e2f74a53a580253baba5339d77 2021-02-20 12:15:54 ....A 59680 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-5edcedba39dbf84de663e857bd9a5f6ec5333245285ad3f8cf6414ce2e83d51c 2021-02-20 12:14:46 ....A 44348 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-5ef65efe0f6e793258aceb88f87a177cf7472643a46b2151f045c78f0e455493 2021-02-20 12:14:40 ....A 47828 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-5f78f1907842b05a9e75b648cc299acd1a7c15c088fe10faa22de01bda39d718 2021-02-20 12:14:58 ....A 20460 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-6010490b3499346ee2ce3e429cdca5967fdcc071fda48fca818fb4847de7bba7 2021-02-20 12:16:10 ....A 56584 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-60192e68811ef2b27dd3620d7d44c405d682c4af6cb373a829c5dd8b4863fb57 2021-02-20 12:16:00 ....A 80880 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ba-6028afe2337c3d49613f59f3330f80c6932a6f305867b953f53cf384c4fbfab6 2021-02-20 12:12:58 ....A 37912 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.bw-15615c9ad6f2aab997162db03236601f52666e376c154113400aa40ba8a26387 2021-02-20 12:16:44 ....A 55484 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.c-29c989d55e5ca6ae26549503f79608e0d1dd71ce1316f704909e4640ed21099a 2021-02-20 12:16:50 ....A 32888 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.cf-74451d9b02c6d9c07a51deb71513f98addbe57f7725c54e72c2b3377ad7534cb 2021-02-20 12:12:44 ....A 51517 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.cl-2ffd1ad6ae7828a9dce79c6ec9f7bb5769dfbcd2834daf3871c58a9096538ed8 2021-02-20 12:02:38 ....A 28068 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.cn-4002749ba6357e8b1a24c9246c7a9ccb3b8457f7ec838d2d6d8e8f29a7464276 2021-02-20 12:03:18 ....A 62840 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.cn-4a028fd919f15cfadbbe9a6ef31f1e542014ab2f7ff1c0a0feb848877bbb6b8e 2021-02-20 12:20:58 ....A 51036 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.cv-4b71363dd2dd6b54149229bb3fee967a5316e8bbd430e927646e421c4166b9a3 2021-02-20 12:11:32 ....A 70760 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.cw-2b0c7e20b7234c1b1914685be0eb5d4700c580b73c8c8937a9897be9445bf393 2021-02-20 12:11:22 ....A 79728 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.cw-2fd8fb4a4c894128701229f8f48b8a52f6846a9ffa995c2501188b2afa05621c 2021-02-20 12:16:44 ....A 72360 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.cw-3071d626cabeff8618e06d63fe86d113b5949edd2fe69a65dfbe1dbcef1f42de 2021-02-20 12:12:44 ....A 88974 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.cw-3207b90b28f6ad5525d2203b643121a926aef9bb99747cc6cc3997bfc40af76b 2021-02-20 12:21:06 ....A 29076 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.cw-363ea8c33f8639cd77ce80302fab066494883bbc85a37ecbddbb3b66eefd8c17 2021-02-20 12:16:12 ....A 121376 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.cw-375dba86f544724d8aadcb329b21e88a8a5c5695650b88e64f8a972274ea8cc9 2021-02-20 12:20:28 ....A 33656 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.cw-3978feb951e56cc056a7f1f88ca5b64938b1c86fb3637c5bb009f6a717983031 2021-02-20 12:04:58 ....A 126253 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.cw-3e47565041144d6a1e7b03cd86dda3a8f219ec86a750140c53fb88f9c6a5edf3 2021-02-20 12:01:14 ....A 84652 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.cw-3fe7981e5a5b288edf6892fb906c7e4eabbd49c7c55c0506bd0297a97bef7d26 2021-02-20 12:22:02 ....A 94052 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.cw-41596f35c2e7e2476e1f1e0fdedda68a3f0632484bc968487f8105b87aeb211a 2021-02-20 12:02:00 ....A 109876 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.cw-45e874f6dce190962eb9510f5657a2d1287930d683a1b4168cd9418cbfd8bd56 2021-02-20 12:05:08 ....A 88200 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.cw-4d52bb89bc83782072a9761490ccf5039e6ff1bba33441a8e7b114db44e5db72 2021-02-20 12:12:32 ....A 46392 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.cw-4daba40f4255f337ffad1258dceb0ad256d62842460851f4fe060dd94d36951e 2021-02-20 12:03:46 ....A 99516 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.cw-553245a9751b51ec05cc1aaa0945c1dd38a776faab089c68bd6977bea627fbaf 2021-02-20 12:11:00 ....A 67960 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.cw-596e71cf50eb9276d0a19351568eb6730b6eb0ee3793d414df4b7e0e170f97d3 2021-02-20 12:20:50 ....A 31436 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.cw-8eb44abcea27e947028d1b5e910c6c612e589ebb5d1a29f5ca570dcb868e740d 2021-02-20 12:05:00 ....A 32128 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.cw-d4092e691b1f525d1ff2756c425bcec788be943ea03d14659a82463adc75a722 2021-02-20 12:21:22 ....A 33912 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.cw-f89b1a3bd11acf968ea2c9baa0f4b82309368b38f097cf431d05751c36ac29c9 2021-02-20 12:21:18 ....A 63760 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.di-fe55b9c2248ae79bd1da2e8a35ec9d150e896e4dbf4064151667e3b9ea175a37 2021-02-20 12:13:42 ....A 47672 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.dj-44c4c1491fd06d86272f99b5fb0f726b3ab9847cd1731ba05c2ee56e70f5ccb8 2021-02-20 12:09:14 ....A 71396 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.dw-369e5d6934afc07a78484d11b87be3472c3561ab609794b7464e23ce2ede9067 2021-02-20 12:04:06 ....A 49228 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.dw-41ba2187b3fd2b177fb5664c7548c41767d8ee080fcb35cdc50fbb690655c478 2021-02-20 12:14:26 ....A 109784 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.dx-5ecce0bfeca13fee338453c0d93b21c2100e1a51ae65c967f951fc4e78bfc9af 2021-02-20 12:16:06 ....A 84020 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.dx-80384b89966d840bba43645eede5168ab4cf6f4aa12aac0d290985b05d675e91 2021-02-20 12:17:48 ....A 80096 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ek-292419750ff14d8bb0d2d19d612627bf294277dbb40f46aaaf5e4cd39f00a98a 2021-02-20 12:21:32 ....A 307960 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ek-367da1b23182e4b68ac4e223154d9f81804f3936942df19a37cb391a0fb691f6 2021-02-20 12:21:42 ....A 208675 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ek-414f9c0fccd0e9083a22f40cb68dbc5fba02ac220bcb0021f4242960e978774a 2021-02-20 12:16:10 ....A 307960 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ek-452ec78b0e54e55c68f0e47390bfbd25af646a9aa676438450aa7ac1b90f3f67 2021-02-20 12:13:40 ....A 307960 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ek-466a8626f77a8ad68784cd2cfb3cacb409263412517a852a999172659f1f47ae 2021-02-20 12:06:02 ....A 307960 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ek-4ac278cb3cbc1c631657f28069e99dd7f533b11d22a8c52de7b9f9dbef8db40b 2021-02-20 12:12:14 ....A 307960 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ek-4cd1dd335b9019b9ee3801ef2f044e84cfc3909ac60fed5a187a7f249854b238 2021-02-20 12:02:20 ....A 137480 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ek-4fe72d2cd94ab6a2e632b691b62b86c8a2bc385fc741276418616b67feb298ed 2021-02-20 12:07:56 ....A 307960 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ek-54dfe49f5b114030c318eb1be2d86bdcfac3e10d730b08631028f992fc92c9d0 2021-02-20 12:05:24 ....A 104636 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ek-58f764226ed2315d10295ec62dcae003fa9d514239b01a167581d08e075c858e 2021-02-20 12:15:50 ....A 307960 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ek-5e2a6cf0e11abec1c543902fd3fc5d2d6b0fc4b53e91e147755470d010b1d772 2021-02-20 12:15:42 ....A 307960 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ek-5eb3efda81a2b143b781d1b35888afb83ccdcc238c1ee06a14ef248fe8923971 2021-02-20 12:15:14 ....A 171645 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ek-5f81d8d1bfdda555f3356114119bbcd6736ee968838ebe5b9dbf8b7e4f4a74f3 2021-02-20 12:19:02 ....A 98072 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.ek-9534af2aaff74f6e43eecd956f06d886fa0fb9d5d827c7843b7dd294720ebfb0 2021-02-20 12:08:28 ....A 70184 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.h-01308e175c731e4ae9ad65de38a0a3333cde56e7fe54585b6dae132adcd97348 2021-02-20 12:14:08 ....A 35884 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.h-148fd55742053e42b8a8b2bd2a482ff9e5e3ad65f5096e4b0bfc9965231e539f 2021-02-20 12:05:28 ....A 74136 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.h-415cfe5c6fc146b2fa1475dc68247e7ab0a749c2fc7eb6266409bf2c3c485400 2021-02-20 12:15:56 ....A 24490 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.h-5fd7464942bcb85357655106b30069f8e447445aded486dcb06a8dd5be349523 2021-02-20 12:07:42 ....A 35800 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.h-6951360aea564ae075f37de549b1f13cd6655082dff8acd1bee1f98e94edbd74 2021-02-20 12:12:22 ....A 36444 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.h-8af4424ce1e3be47644667044bfa99e33fa5b4835efad5c86b86b58c1449eb27 2021-02-20 12:20:14 ....A 70200 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.h-9f5b60e0f42c4ba682266060ec33946b2e6448c3b360f2fb36877c0d1479cd2e 2021-02-20 12:18:58 ....A 61880 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.h-a08f655988642d0ff71c38e2871ccb5880f1935a0e44334aba0dc897f84c706a 2021-02-20 12:11:58 ....A 36528 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.h-b980cbe872c0d2961693ee702010de34fa09c559248616c3af602b04fb5005e7 2021-02-20 12:21:36 ....A 35724 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.h-d25ef980d905d2db726dfb02210cf179ad8d62077327a853ad4f043e2c178696 2021-02-20 12:07:08 ....A 70184 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.h-eed60e993e461b666cb1694aff0509499c2bae915220d9838a24050f04f4924f 2021-02-20 12:11:06 ....A 75080 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.n-455c68b5311b653340c2dd2bfa22269d11b1bdf9f7740c67b49ce96421c9a01f 2021-02-20 12:14:28 ....A 55872 VirusShare.00422/HEUR-Backdoor.Linux.Mirai.n-5e16cc4663b949448d42cef72e1f37903cd25036cd1a85314f3209a259682c65 2021-02-20 12:17:24 ....A 247946 VirusShare.00422/HEUR-Backdoor.Linux.Tsunami.bh-3fcf018d701956d3da1872769c3c8d232c70ec561441b9c87beaffc93a764008 2021-02-20 12:02:58 ....A 160447 VirusShare.00422/HEUR-Backdoor.Linux.Tsunami.bq-3e25fd03c756524d227a55bbb65f9cedb0fda0fc6bb52601649354a06fe92baa 2021-02-20 12:04:02 ....A 209337 VirusShare.00422/HEUR-Backdoor.Linux.Tsunami.ci-5563b2e7dab9739bc0127ee9d29603e85d2792ff5c414bd5e46aaaf3570caf36 2021-02-20 12:14:50 ....A 132231 VirusShare.00422/HEUR-Backdoor.Linux.Tsunami.ci-5e126596070d9b0af53ab41a6d0893ab120afa114cb7834eb8d635f34b7cbc2b 2021-02-20 12:11:56 ....A 401020 VirusShare.00422/HEUR-Backdoor.MSIL.Androm.gen-0fd447b6290376047fbdf30817f1d39ba20f660274c8a22c44ae60175f20f6a0 2021-02-20 12:03:12 ....A 3961856 VirusShare.00422/HEUR-Backdoor.MSIL.Androm.gen-140c4a3008e60934d6f2ffb039d7542605336aa13351f9dba9a0e213b312b415 2021-02-20 12:21:10 ....A 651269 VirusShare.00422/HEUR-Backdoor.MSIL.Androm.gen-1d4857df391a573ee683a687e034cfdf2630ccd284412acc78b47213f7ec6179 2021-02-20 12:07:46 ....A 1002185 VirusShare.00422/HEUR-Backdoor.MSIL.Androm.gen-35cdb1b42c7b21acf115bdc5e1d327a56f2b87aef6f14051ec2009d410ae02c7 2021-02-20 12:21:22 ....A 3299328 VirusShare.00422/HEUR-Backdoor.MSIL.Androm.gen-4be8971e39322c28a83be784bdc1f97c374909af1c71e7e13373e0a310b3801a 2021-02-20 12:09:58 ....A 419328 VirusShare.00422/HEUR-Backdoor.MSIL.Androm.gen-4d1db0643108d6aa404fa1e18eb6a082f7a846ecf482889c18155c17f534256c 2021-02-20 12:20:50 ....A 960863 VirusShare.00422/HEUR-Backdoor.MSIL.Androm.gen-53f8344a050275b88dd420384c1631ed0c21749479eb93c942d8390bbd6c37ba 2021-02-20 12:13:24 ....A 803840 VirusShare.00422/HEUR-Backdoor.MSIL.Androm.gen-593cef385a05ac04111f52bcf43a3d1a1732132b36e561e25d4fbf64caa9d532 2021-02-20 12:18:18 ....A 804352 VirusShare.00422/HEUR-Backdoor.MSIL.Androm.gen-59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30 2021-02-20 12:04:42 ....A 893440 VirusShare.00422/HEUR-Backdoor.MSIL.Androm.gen-66598898a7a8f085e2799e2fbd9ccff05db6db0c931fda324f24374b74ea7e9f 2021-02-20 12:08:28 ....A 962246 VirusShare.00422/HEUR-Backdoor.MSIL.Androm.gen-75e1fbe0b14e28882e197d2d8c9c9935fec96bdf102a97ba30e6b350a502c443 2021-02-20 12:09:26 ....A 736768 VirusShare.00422/HEUR-Backdoor.MSIL.Androm.gen-7b008555d37ba7bf03a502e216f6c822e36fd6fe9a8299bd6fd5fe66bbfb412a 2021-02-20 12:12:54 ....A 735232 VirusShare.00422/HEUR-Backdoor.MSIL.Androm.gen-a06239e0bc1a347f8306e652ef6bbe444b0c17b699fbe005bce3718baf7948cd 2021-02-20 12:09:22 ....A 503164 VirusShare.00422/HEUR-Backdoor.MSIL.Androm.gen-b4db9293e400927e213a4444d1fa9fe3386fd8019f08aa2b569fd471d20cdac2 2021-02-20 12:17:28 ....A 996864 VirusShare.00422/HEUR-Backdoor.MSIL.Androm.gen-ba73f24dd89a623711c56ddabd0df7bf27d2099e513e830cafc13e6316a735c0 2021-02-20 12:22:12 ....A 107520 VirusShare.00422/HEUR-Backdoor.MSIL.Androm.gen-c67670460262b6989bf0c63768bbb7be30286c3ce652d699831eb0b934d5bd4e 2021-02-20 12:11:54 ....A 2497536 VirusShare.00422/HEUR-Backdoor.MSIL.Androm.gen-d2ef6b7ba089fdf3eff171f665f1d8c7543d980488b3ac9b3f90d243254f2775 2021-02-20 12:05:06 ....A 1074688 VirusShare.00422/HEUR-Backdoor.MSIL.Androm.gen-e343db4bc273fc410b9130e32f5b31e753c81befdc741c421d27c2631510b6bc 2021-02-20 12:07:22 ....A 171008 VirusShare.00422/HEUR-Backdoor.MSIL.Androm.gen-f0a63d4c9e7fc292eec22230b9e0df1c4696dc50968f89d97c4be6d73a95b956 2021-02-20 12:18:52 ....A 713216 VirusShare.00422/HEUR-Backdoor.MSIL.Androm.gen-f5e66d442091eee7ac6ee962077b6555535429c94df82e6ff1331329e2f029cd 2021-02-20 12:04:00 ....A 724992 VirusShare.00422/HEUR-Backdoor.MSIL.Androm.gen-fe6a24a9e59e1f32e6de2b699f1fae773a1a97a7d09fccb03ee3707f5cd6b72d 2021-02-20 12:22:12 ....A 1068703 VirusShare.00422/HEUR-Backdoor.MSIL.Androm.gen-fee287eafb0ed0a98403dde4041957b96dca0953ff524be50bb9291cecdfe9b7 2021-02-20 12:12:34 ....A 9728 VirusShare.00422/HEUR-Backdoor.MSIL.Bladabindi.gen-0520257a0c2ede76fd2eb3f8e64f3e23ebb1d2f9219f330083f042e5aff62b3c 2021-02-20 12:21:26 ....A 572416 VirusShare.00422/HEUR-Backdoor.MSIL.Bladabindi.gen-221e5c88737d2827b53946b79205521e4a4fadf475b9aa5caeafcd768d859d56 2021-02-20 12:07:54 ....A 157696 VirusShare.00422/HEUR-Backdoor.MSIL.Bladabindi.gen-27a9d22865f1106a286383e2c57e5ed15ea22595ef47afbf09b279fe5355a678 2021-02-20 12:19:30 ....A 124928 VirusShare.00422/HEUR-Backdoor.MSIL.Bladabindi.gen-2941f303c9451066f5e625e1086d9b6579b73aad2d2e02345ba4a2ec29b1f514 2021-02-20 12:05:36 ....A 121856 VirusShare.00422/HEUR-Backdoor.MSIL.Bladabindi.gen-2a94ca6f004125e25c46d0103d6de4a7c36894f44a155ff2d22b4dc95113aa53 2021-02-20 12:21:28 ....A 1320960 VirusShare.00422/HEUR-Backdoor.MSIL.Bladabindi.gen-55738468fb67f43c712a8a12d756ae0c0f59851829fc431b1bb64c05b1cb5511 2021-02-20 12:16:44 ....A 1969664 VirusShare.00422/HEUR-Backdoor.MSIL.Bladabindi.gen-58948898805076345eb046014a3c10649156088a1529d325220217afc752b077 2021-02-20 12:02:14 ....A 139264 VirusShare.00422/HEUR-Backdoor.MSIL.Bladabindi.gen-5ddb6f0db3c1e81a8f47eefab018bd8527817078a28242e0f7f50a70abca4443 2021-02-20 12:09:26 ....A 531968 VirusShare.00422/HEUR-Backdoor.MSIL.Bladabindi.gen-650580afa288d283e958334f204e9189e7d75b4ab7db24967385e01a89981c07 2021-02-20 12:17:10 ....A 179200 VirusShare.00422/HEUR-Backdoor.MSIL.Bladabindi.gen-6557a84c330d23063bb679aa3bed2a08cc92407649652ee1c08f2ac4a15df62b 2021-02-20 12:09:38 ....A 572928 VirusShare.00422/HEUR-Backdoor.MSIL.Bladabindi.gen-6c177daae8f383cb0611321811a93eaac5a8de6568415e969df0bf558a24f522 2021-02-20 12:10:12 ....A 572928 VirusShare.00422/HEUR-Backdoor.MSIL.Bladabindi.gen-745d60a05edbe7ed01d876a726f4bc11910005bad06460f190366c781e8ece57 2021-02-20 12:20:30 ....A 636928 VirusShare.00422/HEUR-Backdoor.MSIL.Bladabindi.gen-790581bfecfdbb80afd882f1f5b435c8230ff4c76dbcf198999fc1c62382707c 2021-02-20 12:08:34 ....A 2826240 VirusShare.00422/HEUR-Backdoor.MSIL.Bladabindi.gen-7b7d06f4cbba9ac08f594b22f914c84e9944d6139505d876e7d93371b8ceb8f9 2021-02-20 12:04:50 ....A 575488 VirusShare.00422/HEUR-Backdoor.MSIL.Bladabindi.gen-7d375f41c46cde0aa13381843ef7c967f0d6ce6714a8601ca6a706758a23e15a 2021-02-20 12:08:22 ....A 186880 VirusShare.00422/HEUR-Backdoor.MSIL.Bladabindi.gen-880128230232c4b38c57fbb778ae00389907a17ec17f18f27e2b0ce211634cc6 2021-02-20 12:09:38 ....A 73216 VirusShare.00422/HEUR-Backdoor.MSIL.Bladabindi.gen-baa291a4e1a9ab39a4f73071133d0e18653a2789b2956e3fb398dc8dc3816424 2021-02-20 12:17:58 ....A 66560 VirusShare.00422/HEUR-Backdoor.MSIL.Bladabindi.gen-c1b12c532629b1084fd719e2dc7a5aa4e053b1e0a66738e3ef7690314765277c 2021-02-20 12:10:08 ....A 143463 VirusShare.00422/HEUR-Backdoor.MSIL.Bladabindi.gen-d236509fb50fc5f03c05e2a3e2872379e9611e32368f6d634a58c1b95cedec1a 2021-02-20 12:18:06 ....A 3394048 VirusShare.00422/HEUR-Backdoor.MSIL.Bladabindi.gen-d971379395b6d3da5fdf0e3b673d970f88f064e3f5b0dbc3deb20ba081f8043a 2021-02-20 12:22:18 ....A 136192 VirusShare.00422/HEUR-Backdoor.MSIL.Bladabindi.gen-e993f71e8938186235d15fd2c6d6a04e35e561afd5accaf0dc9dc177277ef330 2021-02-20 12:20:02 ....A 7168 VirusShare.00422/HEUR-Backdoor.MSIL.Bladabindi.gen-ee65d7b1d90c37be89c5cde1ecc943f6e670d196e0538a1dde3d5028cda5f4e7 2021-02-20 12:17:26 ....A 49152 VirusShare.00422/HEUR-Backdoor.MSIL.Citrate.gen-ee70d7fa5708801ccb2cf83b9bbb324da90e90b6a0c708c643680c6018a7fbab 2021-02-20 12:07:44 ....A 807424 VirusShare.00422/HEUR-Backdoor.MSIL.Citrate.gen-f3e2626562f330957f089b27b810042ceb55b3cb5a215a1a5c437a1b82fa103a 2021-02-20 12:05:28 ....A 251392 VirusShare.00422/HEUR-Backdoor.MSIL.Crysan.gen-15ba2bab75f67a57d7d465781d76e5165a2c2307bad1ec07fa5150c16fcfa782 2021-02-20 12:20:34 ....A 630272 VirusShare.00422/HEUR-Backdoor.MSIL.Crysan.gen-15d677bf13cdeca0cd067ed4eb39e02972ec2e5c9dfa332f5c9d49a131716ddb 2021-02-20 12:03:52 ....A 337408 VirusShare.00422/HEUR-Backdoor.MSIL.Crysan.gen-1778347ae9238a41c3ba6deafd0128d1668b4ee2b57060334675e45e94670488 2021-02-20 12:10:34 ....A 40448 VirusShare.00422/HEUR-Backdoor.MSIL.Crysan.gen-22082fbf641d0d5f2f45eb066d4469d6379f3c0ebfbc517ae5e869cf7f1af29e 2021-02-20 12:12:44 ....A 132096 VirusShare.00422/HEUR-Backdoor.MSIL.Crysan.gen-266b2c329a913e49ae0a3bd8fd1a5937ece47ffeaa5bc21acb5e79e09071d049 2021-02-20 12:03:10 ....A 184832 VirusShare.00422/HEUR-Backdoor.MSIL.Crysan.gen-29a9f764c47a7aee67e037caed352d23eaac59029c53680570f58691228f8fa2 2021-02-20 12:09:40 ....A 40448 VirusShare.00422/HEUR-Backdoor.MSIL.Crysan.gen-2bef3ce0e767769f4a5b20dea0fe5b885753c4e74188c3ff124626a91317db29 2021-02-20 12:19:26 ....A 46080 VirusShare.00422/HEUR-Backdoor.MSIL.Crysan.gen-42630d9267cf2a793d25e8ef83530297b0685c04623ba43692e84727f8fba92f 2021-02-20 12:09:50 ....A 40448 VirusShare.00422/HEUR-Backdoor.MSIL.Crysan.gen-6fc5a004d275bc33d101fa817eb045954201fd0a429b3b06fbf2a163846ab413 2021-02-20 12:18:34 ....A 51200 VirusShare.00422/HEUR-Backdoor.MSIL.Crysan.gen-73a61b293ebca1acf9ead923e44f94479d6716803890cdd99622108f93cd29df 2021-02-20 12:02:58 ....A 226304 VirusShare.00422/HEUR-Backdoor.MSIL.Crysan.gen-74e77cf814bb09400900afb64bb827360b33f54ced253049e19e465de7189275 2021-02-20 12:18:34 ....A 137728 VirusShare.00422/HEUR-Backdoor.MSIL.Crysan.gen-7683a7ad88fda257edbb9be5be7b17f8073c76aed8e23e1bdfc124c291db027c 2021-02-20 12:03:00 ....A 782791 VirusShare.00422/HEUR-Backdoor.MSIL.Crysan.gen-8ce77726474903d5cc85d565749c8dfc6af4ce014e94f2051b39a229a7cda5e2 2021-02-20 12:06:26 ....A 581932 VirusShare.00422/HEUR-Backdoor.MSIL.Crysan.gen-9b05ad05c377364505855c461c7f98c4436d46e1449453697423f856149a1c0d 2021-02-20 12:11:40 ....A 1770496 VirusShare.00422/HEUR-Backdoor.MSIL.Crysan.gen-bdbfa9d8186cfa1a4c04fa542f78f4c794c7554e0422001f430bf0db01eab52b 2021-02-20 12:18:10 ....A 51200 VirusShare.00422/HEUR-Backdoor.MSIL.Crysan.gen-d6aba04a337e49ab2f1578567224236c851c919441d6318f44a750bc6cc7caad 2021-02-20 12:02:56 ....A 40448 VirusShare.00422/HEUR-Backdoor.MSIL.Crysan.gen-d7a6712308b687a34c4fae5eff1109e50a8abacb80844f5df80ca6bc05007b00 2021-02-20 12:20:58 ....A 575488 VirusShare.00422/HEUR-Backdoor.MSIL.Crysan.gen-df9211c8d0cf3b06189f2b29e7704219c3ed996dd21e97ca47f63f8c1f8537da 2021-02-20 12:08:46 ....A 3729920 VirusShare.00422/HEUR-Backdoor.MSIL.Crysan.gen-e0cb91e34369e9a45805e6bef50f10337f2aa648d0f112555802e0de1aababdc 2021-02-20 12:03:28 ....A 191488 VirusShare.00422/HEUR-Backdoor.MSIL.Crysan.gen-ebfeb45e5e4c37771bbeb948a00446f4e77119d2cc9cc51112d6bdfae239c81d 2021-02-20 12:09:46 ....A 1572411 VirusShare.00422/HEUR-Backdoor.MSIL.Crysan.gen-eca3cc09792ccba9c1dfa361cbaac62a0a33b94510b730e81c32b6c0ea3eddeb 2021-02-20 12:12:04 ....A 752128 VirusShare.00422/HEUR-Backdoor.MSIL.Crysan.gen-f206813414d2040a855ca9074033777f3dfd2d4f1664e60c40df1963c8c972f8 2021-02-20 12:11:16 ....A 29696 VirusShare.00422/HEUR-Backdoor.MSIL.Generic-89b0f8754abe580fd344c542525a40916f2d2c9b61fb07c1d936f9dd26367119 2021-02-20 12:13:08 ....A 153088 VirusShare.00422/HEUR-Backdoor.MSIL.Generic-cbf3704155e081437c4d1f5d04d56455668cc7cbd52a8a38c8da8fe34e38d414 2021-02-20 12:17:00 ....A 2010112 VirusShare.00422/HEUR-Backdoor.MSIL.NanoBot.gen-0b3279dcdbdc13a5025cec008353d4c7be4eb0d7722cd6d5767ee077ffb443e3 2021-02-20 12:01:30 ....A 708096 VirusShare.00422/HEUR-Backdoor.MSIL.NanoBot.gen-15117a98b97b3b6c7b976692a0878f4f0031497a5ff7907e88fa9c68509428a5 2021-02-20 12:21:06 ....A 3247104 VirusShare.00422/HEUR-Backdoor.MSIL.NanoBot.gen-19ee877047a6257b1f3a776875f8242d1de5b3a38caeb71441d04f0109a0ddf2 2021-02-20 12:20:36 ....A 392900 VirusShare.00422/HEUR-Backdoor.MSIL.NanoBot.gen-330a46bafcaa7e1287c210e0b5c664c1746bf55b84c55103068f9d764dd0a4eb 2021-02-20 12:18:40 ....A 665730 VirusShare.00422/HEUR-Backdoor.MSIL.NanoBot.gen-4c7ccdeeee511c29d63d7de3ead25ecf888ed42d31e18c17aee0d16e4b041585 2021-02-20 12:09:22 ....A 3249152 VirusShare.00422/HEUR-Backdoor.MSIL.NanoBot.gen-51f0b31b5da675d15e256846bc6adca112662b0bc1e90147c9d03faec7219a5b 2021-02-20 12:08:02 ....A 581000 VirusShare.00422/HEUR-Backdoor.MSIL.NanoBot.gen-80e81bcb5086c64d8ac6713c4fdbb704a525b4951fddf6fd8dcff39fe0cec259 2021-02-20 12:01:20 ....A 1776640 VirusShare.00422/HEUR-Backdoor.MSIL.NanoBot.gen-9d18ad4fbe206d2bb0bbeb71355fac7414c8b3f32a7faf24806e8b657e517cd4 2021-02-20 12:20:12 ....A 2865152 VirusShare.00422/HEUR-Backdoor.MSIL.NanoBot.gen-a29f7b2deaf61c8a5bae8098a5fc6a695521828f9b46d8bf123a29b1232ec2d8 2021-02-20 12:07:38 ....A 1810944 VirusShare.00422/HEUR-Backdoor.MSIL.NanoBot.gen-c293d4d9e720d02c39bdf666a07c503afd2fa0a2999b4ac75fe652f0723a7f8f 2021-02-20 12:13:26 ....A 381108 VirusShare.00422/HEUR-Backdoor.MSIL.Remcos.gen-07a26f469e222b66894128e4885d2b4e141cc42be76ef30127ca03bb7a62f70f 2021-02-20 12:07:12 ....A 697856 VirusShare.00422/HEUR-Backdoor.MSIL.Remcos.gen-0816e0eea1be303fcf84176088d346e30121811bc6505f43b0ddce94b01c20bb 2021-02-20 12:11:22 ....A 441881 VirusShare.00422/HEUR-Backdoor.MSIL.Remcos.gen-0a64022c899662960c86b4cdefb9636fc7184dd9fb263b304ede798d60c46b9f 2021-02-20 12:08:32 ....A 594432 VirusShare.00422/HEUR-Backdoor.MSIL.Remcos.gen-0f9c43e16d8b5a44dbdfe53a6f9bf132691c798ba435b697b98a793eb76d5930 2021-02-20 12:12:48 ....A 588800 VirusShare.00422/HEUR-Backdoor.MSIL.Remcos.gen-2cda28e9bb4a8823f5a82fde5ee2313cb7898fd17facc933984ccc926841822b 2021-02-20 12:20:34 ....A 877056 VirusShare.00422/HEUR-Backdoor.MSIL.Remcos.gen-32b311727b139fe33ff0fa0767a46bf508e9e2e2a8559861839ae77a61dbceb8 2021-02-20 12:02:38 ....A 1042432 VirusShare.00422/HEUR-Backdoor.MSIL.Remcos.gen-34bbf0a5c4ce0bbb9dbc057612abad15bd81f5e180152dd92a258af9de909561 2021-02-20 12:20:28 ....A 495616 VirusShare.00422/HEUR-Backdoor.MSIL.Remcos.gen-59ff35a142a61d8e5e2af9527d531e908ec4e9272812f42ce014cf21e190d917 2021-02-20 12:18:24 ....A 814924 VirusShare.00422/HEUR-Backdoor.MSIL.Remcos.gen-7a9b35797c4c9245cad7d96c3cea700794e3b3b21fd080c6780511d41489c379 2021-02-20 12:02:38 ....A 699392 VirusShare.00422/HEUR-Backdoor.MSIL.Remcos.gen-805ead7d16aa2d4c3d34de7b2c546f8c3bfdf6b1d2dc49400c1c5fa406806aa1 2021-02-20 12:02:10 ....A 479232 VirusShare.00422/HEUR-Backdoor.MSIL.Remcos.gen-8cada80183dfe7d9c350f1c882fd800b4bdc27a65e9b1adbfbac1551d25e5782 2021-02-20 12:16:10 ....A 938496 VirusShare.00422/HEUR-Backdoor.MSIL.Remcos.gen-8d0bc6923fb53f0d45937cc33c386878ab8129950bb9f0b6e58f18ffad4bee5c 2021-02-20 12:17:34 ....A 286151 VirusShare.00422/HEUR-Backdoor.MSIL.Remcos.gen-980bc9bd5442d45c7769cbeb366d8f03a8d7c422b966556db7f8e7031c7b77ce 2021-02-20 12:18:58 ....A 594432 VirusShare.00422/HEUR-Backdoor.MSIL.Remcos.gen-a0f7635bbcb14187feb63b10c5c5d25de66efbae8a592a62d782684cfc3fd94b 2021-02-20 12:09:48 ....A 1508864 VirusShare.00422/HEUR-Backdoor.MSIL.Remcos.gen-a2185dcddcfe6d1925fc1b2be92d8c93e0a1a309f1b2c15340b00bec6be552de 2021-02-20 12:12:48 ....A 913920 VirusShare.00422/HEUR-Backdoor.MSIL.Remcos.gen-a3bb999c293455eaec55dfb5c80efec20382ca31cb08fcd54f3ad1c5d5d14f66 2021-02-20 12:09:10 ....A 591732 VirusShare.00422/HEUR-Backdoor.MSIL.Remcos.gen-ba2930fe284235bc66019f732374a158359c42c914f20b2b1e1779252762e6a0 2021-02-20 12:02:12 ....A 1150976 VirusShare.00422/HEUR-Backdoor.MSIL.Remcos.gen-d07b6dc5e5cebc0e6a10ab830a009ced0290b79bf1243c7254e585021ea7275d 2021-02-20 12:07:12 ....A 767488 VirusShare.00422/HEUR-Backdoor.MSIL.Remcos.gen-d6915fcd5141e11b64fd8b391b69be839bc3fdf4ce8d26ee4093feaa877c203f 2021-02-20 12:07:12 ....A 294518 VirusShare.00422/HEUR-Backdoor.MSIL.Remcos.gen-ea6467cbc12cd239b436eba932757ab5f72f17949fc70656e18f08a2b9728a6e 2021-02-20 12:21:46 ....A 16896 VirusShare.00422/HEUR-Backdoor.MSIL.Revenge.gen-43023de4ae38501491783084f7add67713f186b84bb044d51f048d468d95d981 2021-02-20 12:01:34 ....A 7906816 VirusShare.00422/HEUR-Backdoor.MSIL.SpyGate.gen-995ded770d054eae840ae227923ce690b67c4e3a680c2615521b0d2560068875 2021-02-20 12:04:14 ....A 58880 VirusShare.00422/HEUR-Backdoor.MSIL.XCore.f-1b0e54ac605c9087c4819eac225bcb282862728da88606b9311dd0b0b74e1f37 2021-02-20 12:17:24 ....A 96256 VirusShare.00422/HEUR-Backdoor.MSIL.XCore.h-c357ac8cdfe077f914e55fb646836e628e03ef6fa29030c83a0754dd0488fdb9 2021-02-20 12:09:44 ....A 10284 VirusShare.00422/HEUR-Backdoor.PHP.WebShell.gen-adaa7dfe2fe992f9d6776ba5c62f11c71ecde2f1f7acb58de3849e46f581664f 2021-02-20 12:07:10 ....A 43069 VirusShare.00422/HEUR-Backdoor.Perl.Tsunami.gen-f274eacd185000157525a08d4e352bf54d1c7eab70f36e193fef976444edfd05 2021-02-20 12:17:46 ....A 16156 VirusShare.00422/HEUR-Backdoor.PowerShell.Agent.gen-49b94f13873a360dcc06a756a45e5aa0e8e65aae7206f434eff9799fc7ad5b67 2021-02-20 12:09:20 ....A 1394688 VirusShare.00422/HEUR-Backdoor.PowerShell.Agent.gen-7bea82e057068d2dba25c7d9310259d18608e072225759fac40f1c4ad0c8119b 2021-02-20 12:16:02 ....A 454656 VirusShare.00422/HEUR-Backdoor.Script.LodaRat.b-5f355ac64f8513f3eabf4fc6f7425a8ace94201192c2cfce86f555d430c1ee74 2021-02-20 12:03:46 ....A 8944044 VirusShare.00422/HEUR-Backdoor.Win32.Agent.gen-3bb6d549deaf826bcab6cad82c6bd44a76a97932773dd9711dc691d43a27cb7a 2021-02-20 12:02:56 ....A 3772773 VirusShare.00422/HEUR-Backdoor.Win32.Agent.gen-e1e27303531a8ab588b6ed20c19722f40ed2de530aed5e2e57b2ab2c7984a8d7 2021-02-20 12:05:08 ....A 36385 VirusShare.00422/HEUR-Backdoor.Win32.Agent.vho-2d4eb525be96a9fbe19fb8998f7a716761962551d0a4fdf332c2842066d7d26f 2021-02-20 12:22:20 ....A 397312 VirusShare.00422/HEUR-Backdoor.Win32.Agobot.gen-bec5357c8a455639460f76de7bac4220c225a1770cfb5448de3c8885a22a8ba4 2021-02-20 12:06:08 ....A 594944 VirusShare.00422/HEUR-Backdoor.Win32.Androm.gen-3f2dcbc4192d774210aaaa58e7a915df0f90334cfbfe75847b7cf20ec2c02beb 2021-02-20 12:06:44 ....A 2459648 VirusShare.00422/HEUR-Backdoor.Win32.Androm.gen-50456e6b19e03de323ce8826be698f3b50d557d9c216d0f37a9f68b612f0be71 2021-02-20 12:07:48 ....A 4050944 VirusShare.00422/HEUR-Backdoor.Win32.Androm.gen-83665f8cf0fc798b6dbeca777554aeaeb9d9cc53e27674c36e67294729d118f0 2021-02-20 12:04:46 ....A 924400 VirusShare.00422/HEUR-Backdoor.Win32.Androm.gen-895d91361b7463bb678ee12f902579a5897d72bc0717784bdf017e703b3097fd 2021-02-20 12:17:44 ....A 985612 VirusShare.00422/HEUR-Backdoor.Win32.Androm.gen-e04958e6f3f2ff431fa5ea88f00d74f7344e722488d98610d2ee25f60c3270ba 2021-02-20 12:10:24 ....A 251392 VirusShare.00422/HEUR-Backdoor.Win32.DarkVNC.gen-354dd11d51ca14287ba294ffd52d7c747c0a8fb9e7a38606883803eef62b8a10 2021-02-20 12:22:12 ....A 408576 VirusShare.00422/HEUR-Backdoor.Win32.Delf.gen-5696ed66d8edbe36650ac662db5262ac9b767ef9526a23dc968ad299cd07bba3 2021-02-20 12:07:50 ....A 514560 VirusShare.00422/HEUR-Backdoor.Win32.Emotet.gen-3ecd9ce316a3d47a9b0b775e25fd2f8848b429115edfbac8dad1ba4f6b526b90 2021-02-20 12:01:36 ....A 514560 VirusShare.00422/HEUR-Backdoor.Win32.Emotet.gen-478bf544b97e4e0bf150c35f25916fecbed041043966024deb4280f8fe3c3ecc 2021-02-20 12:21:42 ....A 413696 VirusShare.00422/HEUR-Backdoor.Win32.Emotet.gen-a9c68d527223db40014d067cf4fdae5be46cca67387e9cfdff118276085f23ef 2021-02-20 12:07:18 ....A 192612 VirusShare.00422/HEUR-Backdoor.Win32.Generic-1a68c166f0ea04c6084d85bc4201c10f889ff3930ea2f5a0778669e56edb1325 2021-02-20 12:01:56 ....A 6524928 VirusShare.00422/HEUR-Backdoor.Win32.Generic-4c871923e65e65c0e08eb216c8db9c60aebccf8060646ec6fc06886091678562 2021-02-20 12:04:18 ....A 945152 VirusShare.00422/HEUR-Backdoor.Win32.Konus.gen-bade0f195e312161612d9abe98eaa682bec5fc2b56d11d31517a63c9d7ea6284 2021-02-20 12:04:52 ....A 523776 VirusShare.00422/HEUR-Backdoor.Win32.Mokes.gen-32622ff39775b5f0abbe69a04d895378bc1b05d97be99a8f1964f1d39b22788e 2021-02-20 12:03:14 ....A 229376 VirusShare.00422/HEUR-Backdoor.Win32.Mokes.gen-6771ee8508fc9cfd7c98b420b77e0a017ebb8962288e55b8631cfe8a39a82526 2021-02-20 12:07:10 ....A 160768 VirusShare.00422/HEUR-Backdoor.Win32.Mokes.gen-8ebc41f374e7ef39485843d0ce19bb1e95d6635daebbf2505eb2299779191580 2021-02-20 12:20:58 ....A 219648 VirusShare.00422/HEUR-Backdoor.Win32.Mokes.gen-adf487e7ba5556b3dc2923cb69e43fb00a55e2236d90450c6b399048ce94c2df 2021-02-20 12:18:40 ....A 219648 VirusShare.00422/HEUR-Backdoor.Win32.Mokes.gen-e3fa2ec05bae9888eb9168c6f70aadcaa6de738f9f7824a53c45665e08155f3c 2021-02-20 12:18:28 ....A 387072 VirusShare.00422/HEUR-Backdoor.Win32.Mokes.gen-e8fae8679367f06ef65b7fe0285fdaff7a22622210f3e723d6038200b6c0e30d 2021-02-20 12:04:56 ....A 218112 VirusShare.00422/HEUR-Backdoor.Win32.Mokes.gen-f64b9d1b5330b07cc15801740d87ef7c2bde6b2dc1c6cec3f42e1d0610c64bfa 2021-02-20 12:08:54 ....A 265216 VirusShare.00422/HEUR-Backdoor.Win32.Mokes.pef-4831709b36c49347f6632a5fb060989cfa71dea7f96be68160b8723ba588226c 2021-02-20 12:08:54 ....A 284672 VirusShare.00422/HEUR-Backdoor.Win32.Mokes.pef-e01f112de7bedda45f6514683ce7508055664e8e4712262bf08d8070485b01e9 2021-02-20 12:10:02 ....A 136192 VirusShare.00422/HEUR-Backdoor.Win32.Mokes.pef-f3ca8e9290924cfe1c438349e3b4958761b26f3562e21e71a28e4ace783c871d 2021-02-20 12:04:58 ....A 340992 VirusShare.00422/HEUR-Backdoor.Win32.Mokes.vho-2588adc32ebbe67361d960719144e264a12d5c4e1e239df1d5f23bd03ead789c 2021-02-20 12:01:26 ....A 343040 VirusShare.00422/HEUR-Backdoor.Win32.Mokes.vho-3675d7460609e22333c95599331c54060d9a5f209c4c727de35d2b89454d0bfc 2021-02-20 12:06:54 ....A 218624 VirusShare.00422/HEUR-Backdoor.Win32.Mokes.vho-4368d4d649489b9f7f53928a4e5e9a4245f7c1c0328938558a6ce690bab85ff8 2021-02-20 12:08:52 ....A 140800 VirusShare.00422/HEUR-Backdoor.Win32.Mokes.vho-606b5179a40b830d209c57548118b89bda1af71441c9a446a568beaa6d83a38c 2021-02-20 12:20:56 ....A 342016 VirusShare.00422/HEUR-Backdoor.Win32.Mokes.vho-8fc54e4331c8b4fb4f37b4d5ccb50ddb1d39206edae3e8819b31a6aa728f145e 2021-02-20 12:19:36 ....A 119296 VirusShare.00422/HEUR-Backdoor.Win32.Mokes.vho-92cf12d7d5ebf03fa75b0b008783bbc8596abb1e5c58348c744f5335e066df40 2021-02-20 12:17:34 ....A 345088 VirusShare.00422/HEUR-Backdoor.Win32.Mokes.vho-c01741c29c771ce57c823c4fc2b6c9c20a380cf25260cdb662e1342a44d8f5c5 2021-02-20 12:19:28 ....A 267264 VirusShare.00422/HEUR-Backdoor.Win32.Mokes.vho-f5d376162aadcfa07b1eee3f7666dcf9f3b2e84d1aa7422162f4fad1d4f01a1c 2021-02-20 12:05:34 ....A 4868544 VirusShare.00422/HEUR-Backdoor.Win32.Poison.vho-342b887667d91099f3a2109bb8b2dbb08e4552ea8d6b3aad6dfa57a4eb0e079c 2021-02-20 12:16:08 ....A 4868544 VirusShare.00422/HEUR-Backdoor.Win32.Poison.vho-7bdd03378063066b09faaf995de8a0548381afdba5ed742599b7616192c6ca2a 2021-02-20 12:01:10 ....A 4639160 VirusShare.00422/HEUR-Backdoor.Win32.Poison.vho-9a25741d25ecd7174b7235f5fc3b76ea2f8a27cc2ddf0ddf6d51b0d07470b175 2021-02-20 12:17:42 ....A 4868544 VirusShare.00422/HEUR-Backdoor.Win32.Poison.vho-b3d47cda8a8e0dbbb4db970f75d6c29a34d03037bcba7c07622ef84e7eca3bf1 2021-02-20 12:02:32 ....A 4639160 VirusShare.00422/HEUR-Backdoor.Win32.Poison.vho-d9c331865cc025c0ad9c2cf447e355c7220df9aa2fd07ced13ab2b2fc0c75805 2021-02-20 12:21:14 ....A 925328 VirusShare.00422/HEUR-Backdoor.Win32.Remcos.gen-2a344d464465069aa8739a45ecba1b6de4ef4ba4cc2b8128af5a54112c507058 2021-02-20 12:16:46 ....A 917504 VirusShare.00422/HEUR-Backdoor.Win32.Remcos.gen-2f3c9eec055b5c11f8bbd794fde194e68a7c27cad4112d131ae999b953759ac0 2021-02-20 12:11:30 ....A 1018656 VirusShare.00422/HEUR-Backdoor.Win32.Remcos.gen-558791ef8ee4a269644ecce15552270a2e8f287603308069084793370ba9451d 2021-02-20 12:15:04 ....A 923648 VirusShare.00422/HEUR-Backdoor.Win32.Remcos.gen-5ed1da3e82db5243ad369a7b00d3332a34dbca232c2bd8e8a8cb58bb10749bc7 2021-02-20 12:06:32 ....A 3997696 VirusShare.00422/HEUR-Backdoor.Win32.Tofsee.pef-2b9bbb812a7cc221a7ee5415a6568d202facbc8cc17498efd9414579e1c73904 2021-02-20 12:12:30 ....A 2220476 VirusShare.00422/HEUR-Exploit.Linux.CVE-2014-3120.a-55c92d64ffa9d170e340e0528dc8ea1fa9be98f91db891869947c5b168a728c8 2021-02-20 12:11:30 ....A 12056 VirusShare.00422/HEUR-Exploit.Linux.CVE-2016-5195.f-e49d5432a4089ae671cb1151bfe9e529deb877e2e106bbf3c8cfe4d6f55e8af0 2021-02-20 12:17:32 ....A 59575 VirusShare.00422/HEUR-Exploit.Linux.CVE-2017-17215.a-1e1fddf0ab59c1a6afa484e4108204f93183a34fd41de62e429d193020107ce0 2021-02-20 12:17:44 ....A 83256 VirusShare.00422/HEUR-Exploit.Linux.CVE-2017-17215.a-1f760bfc526fdbc3bf625f516369722b4decf0d3dc86246a0149d9fd49c0b97e 2021-02-20 12:17:52 ....A 59595 VirusShare.00422/HEUR-Exploit.Linux.CVE-2017-17215.a-489f5825166ad1687074130b2c4caca39dd03720069615fa5a632c97b349d6db 2021-02-20 12:17:10 ....A 75460 VirusShare.00422/HEUR-Exploit.Linux.CVE-2017-17215.a-4eff8d8973a4b47d6d0c86ca2b0a4b9e47255d3021799e422774477c2aa5132e 2021-02-20 12:17:06 ....A 83256 VirusShare.00422/HEUR-Exploit.Linux.CVE-2017-17215.a-d1b4ed9f07253cfad4fbeb12512d523780eb2af9291bd540fef31f8186d0d67b 2021-02-20 12:06:36 ....A 413696 VirusShare.00422/HEUR-Exploit.MSOffice.CVE-2017-0199.a-59723b02a231d5ef2376b8162a310b0884d2fc3263272f99bb1f2207a3fbd336 2021-02-20 12:05:54 ....A 406290 VirusShare.00422/HEUR-Exploit.MSOffice.CVE-2017-0199.a-6582637f352767f3a22ad58bc66ddaa86ae9b446c0cb9c0eb6415215b32bebbb 2021-02-20 12:07:14 ....A 324547 VirusShare.00422/HEUR-Exploit.MSOffice.CVE-2018-0802.gen-41f0757ca4367f22b0aece325208799135c96ebe1dcafcd752d3f3c8dd4a5ccf 2021-02-20 12:11:14 ....A 261922 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-0019a251ccfdcfeb9d7b67d6a7c490d093d6135b7dc8ef597f80771ff9f010d7 2021-02-20 12:13:18 ....A 2415616 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-03edabf2c5fb0817e1ad450f9c06826eb2e22666d974e639847d3c517251b45f 2021-02-20 12:13:00 ....A 2305024 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-0756ab935123efa0ea0b036752799719ed8eece5861f602eacf91234f530623b 2021-02-20 12:06:40 ....A 2596639 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-0b79d0739785e86f03c3e6328cff93b7f978a7e39d820d103e74d28ff112b7be 2021-02-20 12:02:08 ....A 3751 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-10ccb1b373ecc9ccf7def36bad5231f11d794ab556b424a3464b8b3c5bec9585 2021-02-20 12:12:32 ....A 72020 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-121acb2267513ba8f33c33a15c55f68395082fc82d997a4865bfdb1af88bf2b2 2021-02-20 12:16:26 ....A 657778 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-1256ae8e8b9e0a3aaa68b4d883f404de4cb55208aabef010c04231b1a1e11edf 2021-02-20 12:18:06 ....A 2103246 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-18e95f37db9d4d6696ee6ab5ad91cf66f4e1fe1e2d5e565b4b1e7c001ac1321e 2021-02-20 12:21:44 ....A 321128 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-1a447aa45f410300aab375552ac1ff4425388d9c9959051da7013cd8d3ae004b 2021-02-20 12:13:16 ....A 2789888 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-1bb3bd58c4a65c637aaf4ca206bdcb0c04a24eadb441222783dc542efef8c4bc 2021-02-20 12:11:22 ....A 1180026 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-1d079b1a365ec420c2f3b2e30af662ab5e1b365589946f3cda875462bdabad28 2021-02-20 12:02:20 ....A 2427904 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-28c98d910009f7ad95659ce1402fa9fa405c89c65b6e9eef2f21522cc6f6be06 2021-02-20 12:21:00 ....A 2124352 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-28d9b93613f47d6d7f8a07ef280dc0aa4eb65445f69f1e0d462192a1a6d80ed2 2021-02-20 12:02:36 ....A 2466816 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-31cd486da5e01afcb46b8be4f6045ba85c543296c8196d2ddb3b6c3d892284c1 2021-02-20 12:04:06 ....A 317733 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-3aa4e025334bf046fc081743e11b2706827f2f50dbe50d43909c63d3de90edfa 2021-02-20 12:07:46 ....A 320828 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-4a37aac541702ca28b08b8179ec5dab6b2c674f92ecbf1400aaf6a3727f2daa5 2021-02-20 12:04:28 ....A 318522 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-4a81e3ea2fd1626e822cb44ebde83ca9dce1aec5908540d7fa81f8bfffe16356 2021-02-20 12:18:40 ....A 72597 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-4d451eddbf3edc6f1038d1706253491f5912ef73f093d7ffa95b164f80b71384 2021-02-20 12:19:36 ....A 2454016 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-5431d7fd2f60dbad40f81d8b93c13a2f2eafd273bb1e44dd599163615de07ada 2021-02-20 12:05:32 ....A 4618 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-5c131d192bb0f86309fb424ecd58f929aee48a3244b3a49ce6a8422158b7a154 2021-02-20 12:12:26 ....A 2491392 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-639121c047f089320b37825bd74e6ae21669162b8ac79aec07ebbd7161dfca2e 2021-02-20 12:18:56 ....A 2132992 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-652205f4af5da50ddab61a41d3d8dd704502bc9df656099b71c85dbc62eb82e2 2021-02-20 12:19:50 ....A 2395648 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-6535069cc1a8e49be865f58a5365c48a47f6f220849e35ac5325c09bc06c7deb 2021-02-20 12:02:26 ....A 2458112 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-65b6dc3ed48a83c81a9af0eb259124be9ad30fab815a81b8574d50b105b16473 2021-02-20 12:02:08 ....A 2121728 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-6e68e178bd7795ad14f552301c002620f06a49325011c2f65cfb85e1074cbdb4 2021-02-20 12:17:54 ....A 262059 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-7a5a74a196e5b7412a1e5304fed28c46d2b1ed85063a715c76f71537b2e1288e 2021-02-20 12:08:54 ....A 2382848 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-7b4f76f7f24c036e43f90c2a795692f5bb7dea26c147e32329aa2e795dfa4720 2021-02-20 12:20:42 ....A 2112000 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-80e50c65ced6fa7b2ef3484aeba399a4c070cbe1711f58bef759c05a051a2533 2021-02-20 12:11:02 ....A 70267 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-84f073c7f41a06f83ec723ba114096d67c5e86b2b75999b9c1ff3e9763528718 2021-02-20 12:02:00 ....A 881163 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-8583bbbdb6c40ce8b55fc6c7706621d14c4dce3d3b330b1f4a9c96c0e146cfdd 2021-02-20 12:08:46 ....A 1906176 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-88a3bca5f3e62a4d676ed32a9e5d21528549ca8b0486919c0e6c12519d0eeefc 2021-02-20 12:19:18 ....A 11532 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-8e36fffa202c9e53540594a8032a2c13751dc6088007f62e7cdd08eea6d71c27 2021-02-20 12:01:36 ....A 470528 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-9cfc2aa5648c9be64bbc292a416ebb430431fbe551bcbb9726b74c5e89d22141 2021-02-20 12:08:30 ....A 2412544 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-a703e577de4365f3908c96c1bdc89b7c0ae1dcd14c3e7c3bff2cb510284f5c01 2021-02-20 12:20:44 ....A 835334 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-b4c96aa603ebc8babd3f3358e1dd8f8ea1ace8127bd08a18f2b12390a2268885 2021-02-20 12:16:50 ....A 2631680 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-b6cbfdbca121ae1f984dc8603990ebde56aeb3a854445b39742cecb7093ecfa1 2021-02-20 12:02:56 ....A 2596547 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-befc201977528c9d3362acfd8fecb519753e277d98a97273cb6a6cfbfafaf8c0 2021-02-20 12:03:22 ....A 2295296 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-c2463e44d3ed0bd9332287d1cc5fb37ab05b4f324eeed42c3e061681f04d466e 2021-02-20 12:20:32 ....A 9789 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-c5117d305454ed1aefc0288753b4d15f345086de1c58abb2a95be78af8a5d04a 2021-02-20 12:20:58 ....A 2298368 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-c810dfd36745f2c492339858ea702e881aa8f801f20be4c82a68876e6a0ab4d0 2021-02-20 12:01:28 ....A 848857 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-c991bc336f49e52ace65e45576fb1ada5eab87571b7a332732f2dd9fe8703ab7 2021-02-20 12:05:12 ....A 3584 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-cea6504bc4b88d099c9ff9abf8c98c489db585c23438b5ed8494c79f27fceb7b 2021-02-20 12:18:00 ....A 8584 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-dce770341f3edab6e3c6db0994d16f06e405fef9d76d6beeb3bfaec7343a6da0 2021-02-20 12:02:02 ....A 14341 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-dda11497d1348934476e5806d133a7b2bc25696cef6f1ab82ed808766e7aedca 2021-02-20 12:04:42 ....A 2485248 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-e0b6e7ec19eda1863b603083b47b7a22b697d6488942b6068bb6a8bb18ee8a97 2021-02-20 12:17:08 ....A 2580480 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-e101324c25ce31291af4bbfc5ec447c6ac43317ee05e9195e52a5c532801d8bc 2021-02-20 12:10:04 ....A 2475520 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-f2f5eedd81534da5989d0282d4fdd98d2cb2782f5a9fbd39d6ce02b5ac46a95e 2021-02-20 12:08:48 ....A 995490 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-f30df93fd68e04fd16790bcf07429d484dc36398833a4258facd6b77ea6a3440 2021-02-20 12:11:42 ....A 369152 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-f470e112a6d19ce1dd8fb33db6e429f3cf850c9b7fa3410d2f5288fc6321d4a0 2021-02-20 12:21:18 ....A 2476544 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-f5733b3ab8f070e9607df187e0357e5a7c3ef791e0df4c602ea6714c28cb26f1 2021-02-20 12:01:14 ....A 15881 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-f6bae44c729411a406da045be033a0b6fa9670562095ea44b91753abdd026041 2021-02-20 12:07:48 ....A 3597 VirusShare.00422/HEUR-Exploit.MSOffice.Generic-fb9536272584329c624805aaa8a50b88b737a9e89a8430bbc8b5d0626dda17fb 2021-02-20 12:03:16 ....A 132 VirusShare.00422/HEUR-Exploit.Multi.DrvDos.gen-c99a25148803a85e0e7915ec4f2de5064c35bab6bcae5e936f5254dd76f11913 2021-02-20 12:13:14 ....A 495734 VirusShare.00422/HEUR-Exploit.RTF.CVE-2017-11882.gen-6a30d9ec6e0e15a9cdaf8d14c16ac2066b65a9a6f53c0f0816cb7713404363c5 2021-02-20 12:12:26 ....A 320665 VirusShare.00422/HEUR-Exploit.RTF.CVE-2017-11882.gen-e9e59ba8a68721d14fb108f92c493acf49bb63a989d8926431a876f69d06322b 2021-02-20 12:09:24 ....A 303104 VirusShare.00422/HEUR-Exploit.Script.Generic-326e50a3042198b456f6b2030cd7e39b94e7b5058a8386a2df9e0d5a8fc15ee6 2021-02-20 12:04:12 ....A 172544 VirusShare.00422/HEUR-Exploit.Win32.ShellCode.Agent.pef-031870de77730956ddb3d44812996171077d01364a1dc9ffbf27ab52918de6c6 2021-02-20 12:01:58 ....A 400384 VirusShare.00422/HEUR-Exploit.Win32.ShellCode.Agent.pef-19d1a823a542c9b1ad03d2bf4d8a4382d549422e3b5dfd663131c669262ff546 2021-02-20 12:12:12 ....A 399872 VirusShare.00422/HEUR-Exploit.Win32.ShellCode.Agent.pef-86858e54ef062ffaf88f1fe285196d220d9fa32337f575d8eaa056995e292303 2021-02-20 12:13:38 ....A 609792 VirusShare.00422/HEUR-Exploit.Win32.ShellCode.vho-38b951946943714900dc29bb01ce025a84e0f52f095e2901e74a509b9499f2c6 2021-02-20 12:06:52 ....A 4950016 VirusShare.00422/HEUR-Exploit.Win32.ShellCode.vho-814c934ef6c744800ce0f1a4407b243199f77f40eb68b795225090efbb35e4e3 2021-02-20 12:04:46 ....A 278016 VirusShare.00422/HEUR-Exploit.Win32.Shellcode.gen-624fc9dbcf5f1c92ee34202ce1ecad6f139b816d471531b6ea062da798652020 2021-02-20 12:06:32 ....A 4030464 VirusShare.00422/HEUR-Exploit.Win32.Shellcode.gen-82f34e859b458036d7f847a70b616c244aed28dc6e51c99e6c6ce144857e56c8 2021-02-20 12:01:56 ....A 3154152 VirusShare.00422/HEUR-HackTool.Linux.Sshbru.s-4020b018fcebf76672af2824636e7948131b313f723adef6cf41ad06bd2c6a6f 2021-02-20 12:04:06 ....A 8704 VirusShare.00422/HEUR-HackTool.MSIL.SharpDump.gen-b687aa24141023be393ff33a533cf76fe3cc756f99439f7dee9d0c37e06b1ef4 2021-02-20 12:01:24 ....A 1931 VirusShare.00422/HEUR-HackTool.Python.Inject.gen-aff56c0bf373c5d76530f680337997a6346c5bd9fb1565a9c1ede6cdb1520509 2021-02-20 12:01:26 ....A 1027552 VirusShare.00422/HEUR-HackTool.Shell.Agent.g-57a4f03673d78b6fe711760f60cdcd54efa6f9f50bf95bc999f6556580f4b7c1 2021-02-20 12:21:16 ....A 176195 VirusShare.00422/HEUR-HackTool.Win32.Inject.heur-2ca71ccee7a21d4af8d55047fb9c6ddbd0fd913cc99279a9ce99abc71dff53ad 2021-02-20 12:22:22 ....A 1815947 VirusShare.00422/HEUR-HackTool.Win32.Inject.heur-49f06493e2801cb7d621bbdd49e508182d7b294fa818e4cc5d0ea4bac3c731d4 2021-02-20 12:09:38 ....A 180866 VirusShare.00422/HEUR-HackTool.Win32.Inject.heur-592ae2bcd18c1c8edb457664c310d08f9931f145f895546a92e1bbea5fe8f0df 2021-02-20 12:22:26 ....A 1018880 VirusShare.00422/HEUR-HackTool.Win32.Injecter.gen-8c864144114161dc32f0a975684ebd8d8b444588112ebc9fe929ca7d66fb01c4 2021-02-20 12:10:46 ....A 27136 VirusShare.00422/HEUR-HackTool.Win32.PrintSpoofer.gen-8524fbc0d73e711e69d60c64f1f1b7bef35c986705880643dd4d5e17779e586d 2021-02-20 12:03:58 ....A 1760256 VirusShare.00422/HEUR-Hacktool.Win32.Spammer.gen-35bca48f46cf7be95d165db173c5b8243916eab86becfbe1a70c2a1f46a69bcf 2021-02-20 12:11:58 ....A 15047 VirusShare.00422/HEUR-Hoax.HTML.Phish.gen-14726ccfa6520ff87a3f8ceca5287759e66160845581e6162d82dbf1258f1319 2021-02-20 12:12:52 ....A 15859 VirusShare.00422/HEUR-Hoax.HTML.Phish.gen-438789c6eae29a9183097b22bfcbca2bd08f583acf24a5fcb49bbdfe2990ad2a 2021-02-20 12:19:46 ....A 11708 VirusShare.00422/HEUR-Hoax.HTML.Phish.gen-44d243d26e3aa38b9a4ca13a28c0f909b9c3be675ea045a71f3de6bf812152c7 2021-02-20 12:22:24 ....A 12500 VirusShare.00422/HEUR-Hoax.HTML.Phish.gen-aa5f1d73a884ebe58715949f25973992692fe4a58173635ec0c50a2706e8d012 2021-02-20 12:01:10 ....A 12144 VirusShare.00422/HEUR-Hoax.HTML.Phish.gen-b7bb1a66a9b75d3782b6c418cf1b88d8de959038a15ccae6222d24c766416df5 2021-02-20 12:21:40 ....A 12371 VirusShare.00422/HEUR-Hoax.HTML.Phish.gen-e8e98fcc4f334795965ddac82840e4eb7f20304d9d39de6472bd9b948a1f252c 2021-02-20 12:18:38 ....A 18992 VirusShare.00422/HEUR-Hoax.HTML.Phish.gen-f2d6f321f04017d91030f584c13300fe3eb12f22d18522f2d3102d9fd109e27c 2021-02-20 12:18:44 ....A 6696158 VirusShare.00422/HEUR-Hoax.OSX.Optimizer.gen-487817b6871b5734aae9f2d4af22ecccefa80f73052487267a6e156c6f3de5bd 2021-02-20 12:22:24 ....A 65960 VirusShare.00422/HEUR-Hoax.PDF.Phish.gen-161f80caf6698705b2075c2b2211913701cd515a4b0434a8ad2d149be1da6d9a 2021-02-20 12:16:12 ....A 42229 VirusShare.00422/HEUR-Hoax.PDF.Phish.gen-2dc203f09d69d4ef10d1ae5cb66ed69aee15e264a31bbcc36935f046e050ee81 2021-02-20 12:02:12 ....A 39675 VirusShare.00422/HEUR-Hoax.PDF.Phish.gen-391c3e4562c145050accbe216de5e7d31604e59c6578fe76299d169f2a705424 2021-02-20 12:06:48 ....A 55730 VirusShare.00422/HEUR-Hoax.PDF.Phish.gen-3f0e805b0ee338a9c049d18802c3434d0b4414bb1956f5f66a641587233e625b 2021-02-20 12:19:56 ....A 45056 VirusShare.00422/HEUR-Hoax.PDF.Phish.gen-504c1582e6f68f4276765b62d5f0d46074e7600d559e54c38598e069981b8c3b 2021-02-20 12:08:22 ....A 52160 VirusShare.00422/HEUR-Hoax.PDF.Phish.gen-532010f842e456a9d198a96638a9421654c8eae4e605748e0d13467a96d6c4be 2021-02-20 12:08:18 ....A 43424 VirusShare.00422/HEUR-Hoax.PDF.Phish.gen-54d2bd444c5a3538b62a6163aa63adae6232a4138f4be37c29d04c28097f5a3b 2021-02-20 12:14:28 ....A 46075 VirusShare.00422/HEUR-Hoax.PDF.Phish.gen-5ede3a060f8c05e9865b4edea0e96d73f3a420541c802874228c41a9809807f6 2021-02-20 12:15:50 ....A 2729136 VirusShare.00422/HEUR-Hoax.Win32.DeceptPCClean.gen-5f85899c9afb97665b6cf453fe581f4814467e187da6b3a84b73dda0b41f4d88 2021-02-20 12:16:36 ....A 2729136 VirusShare.00422/HEUR-Hoax.Win32.DeceptPCClean.gen-5ff4656f70a15272931530f7de29d20b67a270db4e279d0b74ab5aa1f52f8f4d 2021-02-20 12:01:48 ....A 2686992 VirusShare.00422/HEUR-Hoax.Win32.Jaguar.gen-4642cedf9077b66ddbae50884b8e7c21255b7f7e7d7db042327ce82b39761de8 2021-02-20 12:06:48 ....A 4737928 VirusShare.00422/HEUR-Hoax.Win32.OmniTweak.gen-3f13c64fc17655ae041f4df98d506329881f7ed38935d8aeb2397c1a01ae987d 2021-02-20 12:18:10 ....A 5106480 VirusShare.00422/HEUR-Hoax.Win32.SafeCleaner.gen-47bba009da481d429f86ceeee968ab1215110893aea3d0c9895bd7a7f1b78692 2021-02-20 12:20:04 ....A 2580480 VirusShare.00422/HEUR-Packed.Win32.Blackv.gen-5e1e21f19f72bc4d092c5e1bbaf60f143193c8230a894a70b1e15e6fcc5c55e9 2021-02-20 12:04:28 ....A 12960 VirusShare.00422/HEUR-Rootkit.Linux.Processhider.a-3af0c352b4d6a40fee02925b6d001e5adfc1943dc432cd0ed1f5d8e3107f8ab8 2021-02-20 12:20:38 ....A 464384 VirusShare.00422/HEUR-Rootkit.Win64.Agent.gen-d44f441f32e6526c05d5b6d34bfdf392cf14c83d2ee35fe026641f2e2e98b812 2021-02-20 12:18:02 ....A 4310256 VirusShare.00422/HEUR-Rootkit.Win64.Frank.vho-75a7b8a718bc1ff8c1448d36d342d47a3cf91edd53c6f3f46f8f260eb15062f4 2021-02-20 12:22:20 ....A 4310256 VirusShare.00422/HEUR-Rootkit.Win64.Frank.vho-8d6babb9a73069a7cca139663a0c77618475d76d1e11eb8dd0112395948a7379 2021-02-20 12:02:04 ....A 24952 VirusShare.00422/HEUR-Trojan-Banker.AndroidOS.Gustuff.c-5ceba066cf2fc58224eb2ab29a05d4162a4b0a7987ffab20371234ae5f5da7fa 2021-02-20 12:21:00 ....A 275968 VirusShare.00422/HEUR-Trojan-Banker.MSIL.BitStealer.gen-d256e544c1dbe5a7d111af512e899bf0f81208bc2cc8ca5fba8c701ac7691324 2021-02-20 12:20:34 ....A 145920 VirusShare.00422/HEUR-Trojan-Banker.MSIL.ClipBanker.gen-069da8b32de34bf9a56fcc36a1b59d83959ad857cbeebeaa9621e3da9d107bb7 2021-02-20 12:01:08 ....A 811460 VirusShare.00422/HEUR-Trojan-Banker.Win32.Agent.gen-4199bcab1b2bb315f18d458d311c8fba5845064017de3f54a627aa230555fe77 2021-02-20 12:09:42 ....A 518683 VirusShare.00422/HEUR-Trojan-Banker.Win32.Amavaldo.gen-29c9c6779c37980d00e4c2dcfa21fb9cd19d38e4123ab77260c5526666c33e5a 2021-02-20 12:05:40 ....A 3651072 VirusShare.00422/HEUR-Trojan-Banker.Win32.Banbra.gen-86a17a3bbc629d8a412f7c2eb2172ffb3d78452060c7948414ffd65632467d7e 2021-02-20 12:20:54 ....A 573440 VirusShare.00422/HEUR-Trojan-Banker.Win32.Banbra.gen-d494d1c9597021407f9167547604c663e7f70f705b5e70bfa207d346d9de7ae9 2021-02-20 12:11:18 ....A 959304 VirusShare.00422/HEUR-Trojan-Banker.Win32.BestaFera.gen-0b3369216c127cc53e7c1050cc5e240101c1282ca0c0bf974f7e1c3be0009cca 2021-02-20 12:20:02 ....A 1215120 VirusShare.00422/HEUR-Trojan-Banker.Win32.BestaFera.gen-0d03646fdaee92061ac0ffa4ba7c737d0ef101858b30bd7432148f7e9faf279a 2021-02-20 12:10:52 ....A 800072 VirusShare.00422/HEUR-Trojan-Banker.Win32.BestaFera.gen-3a16a07b5af879c69e9e1225c0f5c6226fe505eff39d7a2195b1f9876fa804bf 2021-02-20 12:05:58 ....A 1277952 VirusShare.00422/HEUR-Trojan-Banker.Win32.BestaFera.gen-46439d9c3258e8e5c3d9ea8ec10773a67116b00e0194a95f75f7b435bda6fd01 2021-02-20 12:13:24 ....A 5598208 VirusShare.00422/HEUR-Trojan-Banker.Win32.BestaFera.gen-50af3e6481504c1e92f3faa67e33f12585d978b83de0539a9aec960bf0d53bc1 2021-02-20 12:17:42 ....A 765184 VirusShare.00422/HEUR-Trojan-Banker.Win32.BestaFera.gen-56fec820ce36b3b5f155dba31e5ba880078fc7bcc6420fc2fb4ca5af6ac5725b 2021-02-20 12:01:06 ....A 1215120 VirusShare.00422/HEUR-Trojan-Banker.Win32.BestaFera.gen-64ec407029e6f62da7f2898dc4644c58f970546eb9679f5c540295debfa6006a 2021-02-20 12:03:00 ....A 862208 VirusShare.00422/HEUR-Trojan-Banker.Win32.BestaFera.gen-8206858db4cb40c8a03cdb6d36d574cdf8e4c4cc8bead3bae5e77933815350b1 2021-02-20 12:20:56 ....A 797000 VirusShare.00422/HEUR-Trojan-Banker.Win32.BestaFera.gen-aa9c1ce82c3c4c29355c38931c6cc6e1cd1414051c772de3fbf0cd9439c52965 2021-02-20 12:11:26 ....A 959304 VirusShare.00422/HEUR-Trojan-Banker.Win32.BestaFera.gen-ba6409b2d85983f1e27a3554cf07eadbd20ae6f7b5286cd762d0bb5d8edc2590 2021-02-20 12:03:10 ....A 951808 VirusShare.00422/HEUR-Trojan-Banker.Win32.BestaFera.gen-c062b4a790666b338f7955ea792605bf0244a8d36cb1050c602727ff6d654e36 2021-02-20 12:21:48 ....A 827392 VirusShare.00422/HEUR-Trojan-Banker.Win32.BestaFera.gen-da734292c9fcdce554b34f9a13f16517379eb8ecc823b5249cbfc613038aeb22 2021-02-20 12:08:32 ....A 350460 VirusShare.00422/HEUR-Trojan-Banker.Win32.BestaFera.gen-ff8c7dd01b2ea97d43753512a36e8cbab7dd24e20af14f2e95b2c6483e899fbf 2021-02-20 12:13:20 ....A 6109184 VirusShare.00422/HEUR-Trojan-Banker.Win32.ClipBanker.vho-9f9ab2a23a1abae9f0d439724e4fdf28e15443e3774997e927c8a7659a7ba70c 2021-02-20 12:19:44 ....A 589824 VirusShare.00422/HEUR-Trojan-Banker.Win32.Cridex.gen-c7f410926c4fe17c41e37d581b9d6908582eb821075ba7d4a20f58161ef154a7 2021-02-20 12:11:58 ....A 598528 VirusShare.00422/HEUR-Trojan-Banker.Win32.Cridex.gen-eb0a446a0f1355fef36b04bb49f4a124cc4743a4ba922cc8720096f320fb7c23 2021-02-20 12:04:36 ....A 745472 VirusShare.00422/HEUR-Trojan-Banker.Win32.Emotet.gen-5779db9d50105073aded54df045c927d9c331853b161a171f68cd7bd0f29c924 2021-02-20 12:06:58 ....A 163868 VirusShare.00422/HEUR-Trojan-Banker.Win32.Emotet.gen-597da6909613458805e6de140d178a661192e03f3e240f7c5d874a1a5408718c 2021-02-20 12:12:30 ....A 195072 VirusShare.00422/HEUR-Trojan-Banker.Win32.Emotet.gen-5d3f674ce9ab3f99cbff77f132bb81c643cb81e228f860a3a584729c8a1f2bc0 2021-02-20 12:17:46 ....A 201728 VirusShare.00422/HEUR-Trojan-Banker.Win32.Emotet.gen-5e357ad879f8ba349451addc200241c49c3ffbaed02997c11573100deb6974a0 2021-02-20 12:09:42 ....A 662528 VirusShare.00422/HEUR-Trojan-Banker.Win32.Emotet.gen-90e4f02ab9157f389d785c3dcddfa432085b237f2a4c3befb4a093d0f2711b5b 2021-02-20 12:16:34 ....A 569344 VirusShare.00422/HEUR-Trojan-Banker.Win32.Emotet.gen-c3826a99a49c1b4954eeb12f1db7b4676f341453c6f52e2f2e25c11a60a69743 2021-02-20 12:11:56 ....A 155648 VirusShare.00422/HEUR-Trojan-Banker.Win32.Emotet.pef-36d60e2b7b4441859da01a859076eeaeed4b259c3c5090e145c4caa872f3a644 2021-02-20 12:16:46 ....A 195072 VirusShare.00422/HEUR-Trojan-Banker.Win32.Emotet.pef-3789811af3189ecdabe924174d93b5968eab53d466a40ddb1419cf47bdc4739a 2021-02-20 12:02:52 ....A 544768 VirusShare.00422/HEUR-Trojan-Banker.Win32.Emotet.pef-3894a375f7f72b82f2a7f8ac3d83ce1ea74308aef7b5f5b37b0adecc76688640 2021-02-20 12:02:30 ....A 323584 VirusShare.00422/HEUR-Trojan-Banker.Win32.Emotet.pef-3e96c0c12d2039289813c26d540d8a524caeab77f9619be84d25df8ddb102ab2 2021-02-20 12:16:26 ....A 244224 VirusShare.00422/HEUR-Trojan-Banker.Win32.Emotet.pef-4027ed4efb0900b3f350ffcf9e1afc286618c44d424aba93a41089b90f6ca740 2021-02-20 12:03:46 ....A 323584 VirusShare.00422/HEUR-Trojan-Banker.Win32.Emotet.pef-4064a9bc808f9d41f8c7fe496bfd935b1ad975daa5173e240fac27214501d236 2021-02-20 12:13:14 ....A 299008 VirusShare.00422/HEUR-Trojan-Banker.Win32.Emotet.pef-43f01f7776a9648e48cb660c2e81d68349938c8712be45e9a2d4065a11e7f83f 2021-02-20 12:06:00 ....A 457728 VirusShare.00422/HEUR-Trojan-Banker.Win32.Emotet.pef-4559ee12c65b556fd5f81d17c9d3e812ecba99569780a0dad8b429c289a3b0e9 2021-02-20 12:10:54 ....A 544768 VirusShare.00422/HEUR-Trojan-Banker.Win32.Emotet.pef-4b4fd955d438ff4dac939ada59cbd53f5d8b3cc1cf4345cf21cd2a17a89e01c8 2021-02-20 12:16:00 ....A 286720 VirusShare.00422/HEUR-Trojan-Banker.Win32.Emotet.pef-5ebf8aa42eb4b3351f5e7f85913056d40e964c503e2d249a28d25521ce6ad092 2021-02-20 12:14:40 ....A 185344 VirusShare.00422/HEUR-Trojan-Banker.Win32.Emotet.pef-5ec43924ef992cd4dbae44e31438a8de370ea2d8cb5c686785452fca90efc889 2021-02-20 12:16:22 ....A 233472 VirusShare.00422/HEUR-Trojan-Banker.Win32.Emotet.pef-5f2612b58ad1cdd0e151ea1202998010eae042e8dc7ff162f0fe42a099592264 2021-02-20 12:21:08 ....A 520192 VirusShare.00422/HEUR-Trojan-Banker.Win32.Emotet.pef-60206ae0c34ef16701bac1a548a000ea68f4312aaba7addd401e20b0032c513b 2021-02-20 12:12:18 ....A 930737 VirusShare.00422/HEUR-Trojan-Banker.Win32.Gozi.pef-37b7a7b272320d51197b59e4fa15ab24505ee51d0b4686489dd0a494f2c938f7 2021-02-20 12:09:56 ....A 459404 VirusShare.00422/HEUR-Trojan-Banker.Win32.Gozi.pef-436909a16f1202c328732c4dd6bc7b3ce8c49682f7c5151cd2851915b9154673 2021-02-20 12:21:20 ....A 760320 VirusShare.00422/HEUR-Trojan-Banker.Win32.Ponteiro.gen-8be668d0275f9b6d05961b9f078f90baa794b6eba480e257c87b8fb4229113b6 2021-02-20 12:13:40 ....A 1046464 VirusShare.00422/HEUR-Trojan-Banker.Win32.Qbot.gen-0df2454118e456768e7f1f3ddf5df8ecaba692ed0d46c1a22b76c95ab5853d55 2021-02-20 12:19:32 ....A 569344 VirusShare.00422/HEUR-Trojan-Banker.Win32.Qbot.gen-90c3faf9691d30b6f5e5b68badba815800b28f5ca815c606c20579fd1c1494fb 2021-02-20 12:20:24 ....A 569344 VirusShare.00422/HEUR-Trojan-Banker.Win32.Qbot.gen-d74d1b6f84918a322256c1baf65d3002141e517217a34ebfda4ef8651a20f0b9 2021-02-20 12:09:08 ....A 569344 VirusShare.00422/HEUR-Trojan-Banker.Win32.Qbot.gen-f3feb8d547565871d9fbc105082bbc6d50466a9fb2e3da5131d267010c48ad86 2021-02-20 12:18:44 ....A 349664 VirusShare.00422/HEUR-Trojan-Banker.Win32.Qbot.vho-8f4c1cd184e9491a90d41666e10d3f2f2412c59ec1a61cfa3b9101728e0852f5 2021-02-20 12:09:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-001f7ae472e490eff7768868c73e6512e8ae4890c952646b50370b7a14482a52 2021-02-20 12:05:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-00272ef77663be7ef8b0ad2f4e663e0e74e82fe09e9d2da867b60033b17dcc12 2021-02-20 12:07:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-00335f76ee05f584d6acf0ac412da7481160164ed35fab5b8075c936ce199b19 2021-02-20 12:17:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0040ac19c7dfa205563b8ef57dd0e2b931dcd7b0819aa558f75fe0eff6d5cf45 2021-02-20 12:03:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-004a8214e8b8ffd5bdc5ce9459fd37a8cdf5594bf6e28242c526677af6291b7f 2021-02-20 12:12:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0054eb7787d3f13508baaf04c566b06bd566d91e00edf5e9ed6520dd7fdf9bdc 2021-02-20 12:16:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-005547bbc5f52f65c8e1ad2d6acca82dec6c1ea3058137433e923b76c2206561 2021-02-20 12:03:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-00575eae47dbd988dc16347be8f85c38ed3539578fffc3bdaf74d572afb438d1 2021-02-20 12:09:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-00629a3eb2ea43cdad3cc7e79d917f55f8926e3183123beffcea4cc0d2092f6c 2021-02-20 12:08:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-007630efc847db5afde5a9f71aa9f5f8f7f2a9bc1a0d237e031a3bf560d346b4 2021-02-20 12:06:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-00763fdc9d61021683ccf05a315ca8487aef8b16bbd59b5e7823945c6965fbd0 2021-02-20 12:13:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-009b28c5d63d7c6c767ffe87af527c5ae55261a49a2c15883cb4623807984459 2021-02-20 12:05:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-00c7877f94c6c5401ef0f228b10deefdfeb61b181bc176210777e6404e68ed0f 2021-02-20 12:04:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-00cd251597eac68a90a21f27b0d21fc058bde356601d82a51073291b817a6c2e 2021-02-20 12:21:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-00ff0a235e818daf76680937df03393d547b7342a4da206dbb81a4c986501eb7 2021-02-20 12:08:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-010a42a80fae1eb3e0f6e46344a48e063964c20fe8151a76502fb4ab5c9e6dfb 2021-02-20 12:21:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-012b5300d19876d098a1f6fc5047b09d5851787a075c6185f7ed8778a950ec00 2021-02-20 12:01:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0133d4730f9584da20b12795772f2ef9cb3e2fad3edab4834c206e15089accb9 2021-02-20 12:18:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0144ced73c6e569dcdb09f96346999a95c1618fdee9a2a3b8b294b75339c8717 2021-02-20 12:17:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0164d13c359d01c12741511e276c1ff9d24fae9ea868d96c6a07ced182b29400 2021-02-20 12:06:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-016feeb1e996537ae50964bb01a2e185f82be407daa91f67c6f56dd3e137dacf 2021-02-20 12:05:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-018a4dcd57908b426d398abb93cdae4383976bcb38097fa8d7453f801da1fb04 2021-02-20 12:08:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-019286e450e799be10efd32e1ff943540eaae0b13f68e41d7d48154d431daa31 2021-02-20 12:13:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-01dcf2902746097e67f4de6d181359281e0dd14bcfa4edc0318538127e435288 2021-02-20 12:02:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-01ece1c4b7b8a75fd4f54eb31eab9b372b4cdea07e53cdc6b8fd7515491f5d9e 2021-02-20 12:10:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-01f5a106c08d1135f6493955f3674723c48be2b443564dfbc1819ec012809121 2021-02-20 12:16:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0211ad07411a4d8ebd80757fbc778f4bc98f3dc5bbd40dac3c1063d04da741b5 2021-02-20 12:17:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-021960fbc38d6ee99d44533328ce3cb579d581851ee81fd81cce670e24ebaecd 2021-02-20 12:11:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-02378bd219c3d8a2425a3a5ca7db56a42bb174feb623735c8dca86903dd8796d 2021-02-20 12:07:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0248c8c540d51cce773ab5920744e47aebcc16a4e7a372c6ded7ed2b48aeb67e 2021-02-20 12:04:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-024a695c6860507ddcc9590e81484c4bcd356b6be1faff63459134c06c501e0b 2021-02-20 12:06:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-025a9bb174f4f7136c0ff521b14d87eb73da6427a7f158980b0e3f6129d315e0 2021-02-20 12:04:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-02614aa77747911464bd17d0f9d2593fd55a9647299efd20f8e82254ef83b247 2021-02-20 12:21:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-02679b3dfaa7b1736d96788267c65fc1d68749acca0bd3a52d5ea03c0947a802 2021-02-20 12:11:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-029eb01acedd088476276e4524382839660126ada72d4f05a40fa6482f82b19c 2021-02-20 12:21:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-02a15cebba6789a9a3e7414967af266ef6a2b9782294b5ec047e82410a3f1358 2021-02-20 12:09:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-02a2cbf06c03b4319a5d3657f8c81d5d6ed784976c5203388d37e762e00242dc 2021-02-20 12:01:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-02c28e24418080ce82ecfcf6ed3de65a1af8e997dc3306e842737d8626b7b825 2021-02-20 12:11:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-02cc028c852dbc7ba32da315512fd84b91e86d4714dd51c87e5807be96ca3632 2021-02-20 12:16:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-02d382d157b7e7523a5320c8d3fbedb4b1185eb5c41d4b805d55c1280dd608ac 2021-02-20 12:21:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-02ee612168cbb976b4060e1ec28a977322d2153a181fc0bb4b021c574a04ffa0 2021-02-20 12:10:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-02f5520facafc56a5739ca348093083700f46c07962475d1a3c6a7d1b329d9ed 2021-02-20 12:02:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-02f5dd62c330497847a908b5e1780564a92117c860f8890add4d1c2e96d87dcd 2021-02-20 12:11:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-02f619a8e92b761af866970475ca157bdc872eed60931aadfa6b818fff7c2d80 2021-02-20 12:08:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-03220399667fadc1860a4a1bcaa076d856a624478ad364285c90e2f6a7af5176 2021-02-20 12:08:00 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-032ddbd486748b6ebb0258909922d7431db829b0ea3da4dc49d9e81060812089 2021-02-20 12:19:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-032f460c91f3f73fd0a60005e864563908bbbb329b3ffdf0ce817149ea89c018 2021-02-20 12:08:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0336938420f0f88176e3c40ab6b804eb2a799e58b0ed7a345cfeef2ce25015ea 2021-02-20 12:08:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-03379e4427fb61b3d4cca5e9fc8d16cbe1d988a0d99f09a80341a473e8953f79 2021-02-20 12:11:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0363d2927bb5a06fd0d93a081feeeb7dbf6089df81d0c600691462eeeb4f4d0b 2021-02-20 12:19:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0373cadf717fc2d0586c0b3df20205ad4e71c6cf561fa777d3f812c5ec9a3dea 2021-02-20 12:05:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-03910592894e5029f9afec5bb299e9e179f632b89cb0ad858b26c64d16336558 2021-02-20 12:11:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-03aa4229b9598b8d2c88e45966d1e3a2d42641f9f782a8320721a55e18972a87 2021-02-20 12:20:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-03ad6e9f81aacf97ab8bebb83145cf231f96dbcdfba4938648f642e99d5fb6b8 2021-02-20 12:06:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-03bce64ac3005e6c26168bc5faa0443d9da6bfde385d181b962af95ea151b0b3 2021-02-20 12:01:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-03f5a10fbde7721958d271a66fb2da20c2c103e4899c924654a4bc8342ffc44b 2021-02-20 12:05:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-04320b777c544f7c8d2e50c4420e856461d911988ff762b9ba3e48c2305b0e6d 2021-02-20 12:18:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-04426b8229ce615184b0891f860030b5057b11b174c9cec0f603ec6d232eb992 2021-02-20 12:18:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-044a3cde865eecdc35c900a090b98d4da32083808063cb57fdfc9b41d41421a3 2021-02-20 12:08:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-044a6c3b2f575fe15c359ba44f2f6adb463d638b6c691866c196f7214e1d570a 2021-02-20 12:12:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-04624d10c38fb24e5007eba418dfccb437029882fb07ddc6f6f1cc2dd541efb3 2021-02-20 12:13:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-046d7d184a570c82212961b309418eb35eaa3428610a1a3d75f732b15dbf6114 2021-02-20 12:07:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-047005499bce889c1bd866a07457e1af57ac19b6a284d9c15a96df5334570c12 2021-02-20 12:09:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-047fe7403fe098b948e259ff13654c3de0c64b40b43f285476c1e1612d520dd9 2021-02-20 12:08:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0496384724b6e3ceb28bb873effffe969b2a5aa49fe58347a2c95a48c11704ab 2021-02-20 12:11:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-049aa8b7ed41f99a2250da3e288599deb0f60413811d23b10e00f9ac7372402c 2021-02-20 12:08:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-04d58aa5f73b8091e5babfd702bb30d75507bab3c8392bccf070e60f29d48d97 2021-02-20 12:21:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-04f4f2d5e23099d543746dd9fca4c163e2201171136b3b65a563e14c9085b212 2021-02-20 12:12:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-04f5b8d4c5ecd03255695b07780043a037b675499f0e889aa1ca7fa50abbf0be 2021-02-20 12:01:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-04fa827549a4efa3284109f31c2f2ab44e01db6cfb710a858be5f782066d0956 2021-02-20 12:22:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-051ac5e00d385b1d3e06b2982b3b7a0f6bc24417ca0225e95c77685a84840ee9 2021-02-20 12:12:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-052e0c50c5e2b3a16fefce024d45220b5cd982f9ee2bde491cf297b86bf6da6a 2021-02-20 12:03:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-052eb990f388f3f9414b44846e830c3b0fcd05bdb96582e9ac763ab078ffc966 2021-02-20 12:03:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-05545ee53b5e6196a7a5497d47f9b09f2af44dc080b81dc27bb59d5212f1bcc1 2021-02-20 12:10:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0568eef56c769caf47ff0d3a54a9120fe2c2578bb81b454525a2e1779ff43be9 2021-02-20 12:21:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-056b203c62579a1a63a005b337b74815dbe83f26d9bd615bc713bcaa71b0f0c5 2021-02-20 12:21:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-05811b8dd5fbe405fe5e7a026cc93b4f43dd02000e80ba67eaf8eb15e227c3c4 2021-02-20 12:20:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-05889112c16d78f399d5c3e80c430f335450efeb8a30ebca976fd412078e5805 2021-02-20 12:10:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-05932560739b6bee0d8ffa535af399b3b12939b4be7a9da7fd40a083c8370646 2021-02-20 12:12:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-05ae86f85b7237c6543370ea479e20701dac863c639249aae72c38347d51211e 2021-02-20 12:20:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-05b2426821b9dbe5d39636dfecf47f88eedfa37d701da1973c646ecde4a8490d 2021-02-20 12:10:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-05e30fc66fb3dff0636907a39192aceee526e2c0e731d6701512e32cc0d57c1a 2021-02-20 12:16:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-05ec4f41f642bc3a4f5579bf890581480bbe80f514d8b9e459ebf502d383792d 2021-02-20 12:17:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-05f22b2f2665e1d6f8893dfa57f671c161feb222bc7dff2ab052ca3d6eaaee8f 2021-02-20 12:11:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-05fbd4e79d6849deefa621091adfa669e80b695f253f0ebedc539cab0c0d604f 2021-02-20 12:04:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-06007ef264574122e54ef47a8670d4455d6366178ad23f776f399965d30a8041 2021-02-20 12:03:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-060d8ba04ec6051dd26c2cd056ae313a1c67cfedfbd8796cb44bb80d2b8f6c1a 2021-02-20 12:01:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0638faae8c705cead14c984e71de76693690e43c50d2423fb81f6d8a299c96df 2021-02-20 12:12:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-06432c519ec9efa0ee78859559ac2ec8e56dbfdf068e56aa08669cc5bd9bd182 2021-02-20 12:08:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0650beb7830ba28ac29e701864ed996016d7e65d367a515816862c95e5507265 2021-02-20 12:07:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0654823d5a88549bf526c8e38c11a75d071c5d18b3f43a975dee3266c2ddc4e2 2021-02-20 12:18:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-065b85a5dee60d0183c80651e6a73e334942791123fe45c47c7f307706b04504 2021-02-20 12:13:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-065d87560726feb98c605362d870aaa46ee4d4fc566c199537cd19cc7fe06fcc 2021-02-20 12:04:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0672d8af2d00bcc89866315d637f1faed846ced8da12481d6ae3092acda042aa 2021-02-20 12:05:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-06771d801c92ccd3ed038b4533089c16b4e6d59bff3af199905d5c2d2dbc735f 2021-02-20 12:16:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-067f9096efdb82e6a9aa5b1f398399d3c0abd25404fff5ab5a77a021e4a27df8 2021-02-20 12:12:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-06816d03e7060999ccf840560a859ee8d86d7545d9434c8b54b224dd98fd3ec1 2021-02-20 12:09:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-06827c9cfb297ddac0120be676c1cc613d5732b450a5004fa216f3a56196143c 2021-02-20 12:06:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0685372451b39c20a90a8af501a62896da5837959703a28ab74d919ad769a64f 2021-02-20 12:17:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-06a4dce47a3353cdc7cfb082fb9318cffe52a5ba82d8eda0a898b1b5bba67054 2021-02-20 12:02:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-06bd7bc1f6698684409312aa4eaac1676b49f1748ec5d285351925b08b83295e 2021-02-20 12:05:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-06d59b72b5e2cab6e575a1bb06046381c4506e5f4a2579853d34d88d50a032ca 2021-02-20 12:09:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-06e9b3f1097b1e2b0ac686eb332206c8c7b5d2e64ed50bb42addf0bee34bbf5e 2021-02-20 12:02:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-06f305dd0c605c2e4c7beb9b4afeaa7169d9f34482967f7d376290c7a933a32e 2021-02-20 12:03:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-071140368fdb147ac2ae0499e098f3c9049a8ce4f85081283086b8918adb3ee6 2021-02-20 12:21:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-071e5a6c9a2d2c1139f38cb9a5129074b06076a1e6b5a12b87b39dadcb9c76d3 2021-02-20 12:12:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0738cececc7a1ce7433690cfedca87831dfb5b49a70c549697f07e6ee752b6b8 2021-02-20 12:22:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-073cbdfd01f808b1ec10c5277e644ed663e238623e9d64e0c6c602c5851b886c 2021-02-20 12:12:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0743880160ff7a70b3c05f344e9feea1db5eef7818d758b3798501af98d3ae68 2021-02-20 12:21:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0750ac9e213a739571debecf268c60a354e93e920060d97e17d9663ac4b127e3 2021-02-20 12:17:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-07649810a7b512044bca6928e6afd7b3591c6b0e848d40cc4f046e0ccad54978 2021-02-20 12:09:04 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-07772f50257aa9366cf8c666577dad2b6656471f185f30d57a382cedfe071e79 2021-02-20 12:13:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-07950d9cedd6455690670501153559a58467238fe67a9b67dcd0b37f7973a40d 2021-02-20 12:21:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-07d6aa9f52d481741fe53614d9e84f2988aa98f3e6027b3636ec42ddb75800bf 2021-02-20 12:19:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-07f12a99ec781b00b005e7c3c5b7d203977d62f8f87d599345cfea9ce7cdcf5a 2021-02-20 12:05:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-07faf6641ff80462f6d69f3965229ac0e6a70a7dc41893d6b1e94e9e709fa8e1 2021-02-20 12:21:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-083074dee3c792aca625977c283c68d71f2e7d30a761cba88cb214679eacf0f5 2021-02-20 12:04:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0863ec912f0959f2b3fb30557126aab004787a91f76d8fe338d573a6ab25c45d 2021-02-20 12:01:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-086e209cc68e34981a075de02b795a714b6b84ae7cefb4e27fcc07195d3a4eec 2021-02-20 12:21:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0878773e68ff27e082f6bf4f1c799d24a848d179a76e3faac27674f458622284 2021-02-20 12:08:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-087f629ac0c5910766065a8f99a60ec317f0b378e3c8b381ba8ea3869c4a5a70 2021-02-20 12:05:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-088be76e28c36b973af1d46c06e4d4bf82de27e5a198d5d3050c3679c00dbfb3 2021-02-20 12:17:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-08a1df22ad8af061e7508eb81534b84f6a39013e4989fdf0a54390ac594ede6f 2021-02-20 12:20:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-08a690f13b687a3b502de572f1ccf19e494a901c75eb94f47961d002c31f045c 2021-02-20 12:03:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-08d460162d391d1041e05c9ab2c28bce123e86ae947217c7139442646eacd5b3 2021-02-20 12:05:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-08d4609949060f2ae796a2ed44f431cf2786d1c5af2628ae825d87104fd0a0f3 2021-02-20 12:17:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-08e30d16530f5737ed3108f9a3f554860001ba3dd7d29e143f5fc1ca2b0d0898 2021-02-20 12:06:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-09140bc6ae288537ed79cd918b864f2fa3cf5d706e8f028f9af5268ec5eb05f0 2021-02-20 12:03:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-091ca6c323ed518748c786af09f445d41cb2ae0ae39690e99544c46e9fdb7bbf 2021-02-20 12:08:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0921632ab3972704b7987d37d1772aa572fda0024fe6ec4c015f024a91a7d1b0 2021-02-20 12:16:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-09371917042e8d578f3a1e4cb00429c066d4b232ec4bfc8267b47d03eda8914b 2021-02-20 12:02:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0938ec377dc3222e784beb97aaec9e20ba88ad78f19fc55822d3f02ebebe1461 2021-02-20 12:08:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-094c272442f2e3434a0546d2e290175cc2d4f033f1b5df4b368f693b2d040cb5 2021-02-20 12:17:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-094e0ec0b2c476e69afd9ea65fe8bd0e88eb0928f33b25589c5658b8ea6b7259 2021-02-20 12:06:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-098ba89bae1b3d757d9e0e8cd8b20adfcad0a0b16c694c38cf7cfcddb94601b1 2021-02-20 12:21:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-098eaf08d2f69e5a55df16112f107a5c05abe854469edd7df72c09ca13ad6b20 2021-02-20 12:13:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-099b9a6b74213eef4d35ed0323940a040a99c17813f402838e765895acf5f079 2021-02-20 12:18:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-09a6653f894111336db748f83f54f56b4ead26550c146f9c8464e3a913843cfd 2021-02-20 12:04:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-09abf57c367c38cac19e28ee69359e78b2ac3e11df6c0373d2c51aa97d49f378 2021-02-20 12:21:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-09b13068669b5c56ec41a7bc054c2a426b36c1506487837895b0113b81dbbb12 2021-02-20 12:17:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-09d23f14be725174ee309f61eb18bfee59c77edb713a60e8a7fd6802fb517a8b 2021-02-20 12:05:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-09d69f361fad0dc02f828f5d7937ef82859c08489ca6a51e08eb7fb65239a9c2 2021-02-20 12:02:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-09e6c5baf8d7fab30ef51f24ae9c78eb9096c7c10b60c74e3c45d4df9f2f0755 2021-02-20 12:21:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0a0dbaf995f75f9e0d97139b2ad050835343a5b6b1271021a44fe25494493eff 2021-02-20 12:19:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0a19bea29bd6f33cadc520de4bd9ec877e0175ffe07e5f4d0b1468a43a8a1c42 2021-02-20 12:12:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0a1d0c23c470158cf7f01dd9e0553ae01dc5578003424edc2a3bb35dab322fed 2021-02-20 12:16:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0a212529e9a850d786215343d65b427520b5c2d6ab7163558d4f01f57572f611 2021-02-20 12:12:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0a29eac430fc9806df6d4db7cba082b0b99ce41e1ba0cf729123a0232c69315b 2021-02-20 12:22:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0a4064db49f37a1cf7d81c908736dc9b35d260d8579375f40f79e3ce03164f81 2021-02-20 12:10:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0a4dcd05286e00c6e7cddadf2f6a8356befbfb451e2d7e2b4ddb867370808653 2021-02-20 12:02:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0a63fd2ccf6e65fef266bb2dfda7795758733884171ba9e01b489ffb8db283d5 2021-02-20 12:09:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0a696028731c71af774408b2c19e1a50d5d924d5211c6f579db477f1322b0132 2021-02-20 12:10:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0a72c17b68ed0559f04d72cbfa47b2860721518a54bfb7529150a48e8bc6ae9c 2021-02-20 12:08:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0a98028f39672310ab90950a2b3d72daed33e4aebcf84e86d477417fd9696e8e 2021-02-20 12:13:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0aaaed46174e6fb6d01b787df6fa6eccf5335225c4ec60d3453d8ea1d1cbe584 2021-02-20 12:21:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0aad20c69099893cf156999433316365d19b00bdfbd1204694cb4241111921d5 2021-02-20 12:16:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0ab58a3b72e0c1390e8d3ee748e58c2084e583593ae0fcd7d6fe915adeb4b9f7 2021-02-20 12:21:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0abca98d9e533e23e6419e44f83be129eed70125adbf0b172833e5f33edd77ec 2021-02-20 12:04:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0ac7b71fe8b57c49bbfb8a5386815dfc6dcadfabce621ef3a11e1d29d2f666f2 2021-02-20 12:10:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0ad3d7a3310550de9db43eacd28b4ae69239141aaaaa0346600d014af4bccdab 2021-02-20 12:19:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0ae6fa5d0ad68a6705ca7d4620d463ba1162ca7a90db5d294dcafb8030805fd6 2021-02-20 12:09:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0b107cbe654576743f89aca08559056044507b9beeff2a78f81739f88efa0a2a 2021-02-20 12:12:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0b27c2210f414136babaec0d63e04994a6f0f2947758ad17fead3e102010108a 2021-02-20 12:13:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0b318d36f2060a63961a186d4dc71e962201760aecd96ffa6e4fb5d19d24f968 2021-02-20 12:06:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0b5e29cdcc40ccf9b1261043d40358b549fd6c9af0bd3a5b4dbebfc0df688ef1 2021-02-20 12:11:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0b66c47838ca02ecf441e922495794841c38e321937dc0adb62d1b3d6ca04691 2021-02-20 12:17:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0b6ccc913ebc4878672a63be9216251db40d37f3caf45534fabb407eece328e7 2021-02-20 12:13:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0b768e67a40c2783d0727b3e7a122ea4dc9729c64de1ca96004478686fee5e68 2021-02-20 12:12:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0b7ad1dbbd3d2e12c83e47dd5e3be94a03a8f0ab98e864826d03b434608c41db 2021-02-20 12:22:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0b876278879d93e6214d3f0b56d8bf2a73c235a3ed183dc1cadcf7804fefa871 2021-02-20 12:05:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0ba3ec22d568bef0bca88ecd8266799b0a94c35cc31562db47dabc19cdb51b28 2021-02-20 12:12:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0bab9d68e5fdd3b943aa28c6a68f18ac7e60f66935a6c0e40dfbd97cc483e334 2021-02-20 12:02:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0bcb1004cf9cc6c4665cb62bcc255497a434e88649d05a7f0cd7812768fd9d89 2021-02-20 12:02:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0bcdeb2d477f455052a36ddd9c0531cc5e2257de316e075a0959fa06a7f5821f 2021-02-20 12:18:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0bdcc98228f9f3079f2658fa48815becd45ba8d295eaef029f6de5696e0eec85 2021-02-20 12:03:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0bfdf3ff2595600c94385f36e5122797289597225bdb468015fe4e7122f282cb 2021-02-20 12:13:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0c3cb918d91bcecf0929ee2ae235d873f36dcab036a48611d0c9b8493c1b793d 2021-02-20 12:10:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0c586a2a9ee9a663f9b0dea88a55dbee14680c0327776af1ccd48436fdb71afc 2021-02-20 12:02:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0c5a65b64ab76c79e12ae829163047281df91b12200c07e4523e7c7bacdfc516 2021-02-20 12:18:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0c9e163a2827e326638bd4f08eef27efcbe3ab6486d31c3150ca5c0672088abf 2021-02-20 12:02:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0ca2617e1fef0983fe1507d33f31d934e3187d499343af02aeb35a961296dae4 2021-02-20 12:13:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0cb3883cc0e01265bac2ecde2232fedc2223fa01ae9a08d6ffac772eccedfd45 2021-02-20 12:20:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0cb81120d76e386e98ba6a00b85970bab57c6700662a08d8af78292c4d052786 2021-02-20 12:13:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0cbbb16b0a98a578c61e2d76f6cb15576fc5f40ac15360efa15dad0774b759e1 2021-02-20 12:21:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0cec45ede23b2b22b4bdc63db4f12c2425e85a421930ee4db3c11e43e89e00c6 2021-02-20 12:16:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0cf2a132d9daffd2d7ace423314a5b95049dd1f0c6b4fee2dda857dadaf9b7b5 2021-02-20 12:04:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0cf6b9e32e5ce391b51a87eff20b2d2f9fa0025224bcbd7e5b2db273a1cc858d 2021-02-20 12:12:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0d2abeb158f488ea4635ccca98610d50b033b7748603a74d3db57e93a39c60c0 2021-02-20 12:20:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0d34e7f25ed15228660414a3f2c475deedce65e27b51e4b0a40a67ea3260e6ec 2021-02-20 12:17:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0d52dd165216e7ad770204841accca9c1a98c39cdea246dba4b7093596f44c2e 2021-02-20 12:03:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0d8daa668612de49aaef7702b15310861f9c1d37d6822a390fc9c0a06de8a407 2021-02-20 12:20:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0d985b74661e191a9c3e43d1ff0a943df162fb0c90a73f82fa58d7b7758ba1e4 2021-02-20 12:19:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0da2a65f84dc00f8bc8745c6350a46c5846113e73f8895c111ff0670170710c6 2021-02-20 12:16:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0dde22fbbee71354aa5143db1e2fb3f1a21bce526c350fbdf26db8b036fc0312 2021-02-20 12:11:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0df2b292fe4a8d48d97c4a020a3ed8ac9d31bdad8697b089932ee484d842f9ee 2021-02-20 12:08:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0df42a938c42a678f1160fb6254da95b5a9723f264db761d4b4d8545325e7e46 2021-02-20 12:08:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0e2c1c9c87166cfd0215d4017155e2d0d87bb29bb2b10d5a65756f9d99c4ad4b 2021-02-20 12:19:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0e30716e31161a416c658233204cb1ed7a249d35395400c8ac6d16e41fcdf63d 2021-02-20 12:03:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0e45abf653de3078235ec7ba4f5d0f8e81bbd4e8f0860154f1e12f4d87109cfc 2021-02-20 12:04:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0e5732c9f74b1fe125b75a25fb00a91f46155707f04d0e590ee954fa6e2fab6e 2021-02-20 12:07:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0e5faad16b616751f9343d1d4b8cb3ce94e81b435c77138f22d5de9506303cc2 2021-02-20 12:06:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0e9c42927a9e20519d120cc3e631d4516e9a9bbf56acb6d8ecd0b1cf7876a563 2021-02-20 12:20:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0e9f88457e8b8bd2fcbc520d3f5936a15d0d780d073406fc5f91907dc4b961bd 2021-02-20 12:19:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0ea8a71ca7f1a07a3c5923e5d2061f8dad926bd4991c3eed315531211f2f7fa5 2021-02-20 12:05:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0eafd9dc4e76d9bf8dffeba257706953bcc00e8e9118fbf59ccef1405bb2632d 2021-02-20 12:20:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0ee9b592f2315b71da99c0edaa6d8bf017ce218ab23e068ee2183d64db9b524f 2021-02-20 12:02:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0f107e2e278f469fb9aaf2e8dd55edee7fd44f341b7d8bd2daf9b9e6704ae5b4 2021-02-20 12:11:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0f4fa4adc1f3cc52df015f828b20e4676fcee4c66a3f0b61dc2f0caf9e444fbd 2021-02-20 12:16:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0f525be7c05feea474551a78aff82bd3ae5680991a94e990be10b6c885579ef2 2021-02-20 12:10:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0f5d539942817f0ba505037b40d314cd24729384ad7b7b71b126abf2b67c6064 2021-02-20 12:17:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0f73c0d12053e3d8c0d759878ad4e571445adb9d533c2f3ef91c27ccad011534 2021-02-20 12:02:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0f79887d92b6dc33a40db4aa5c03eb364dcad10dfcb90ecd65ba0d6c8bd7e6bf 2021-02-20 12:20:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0f88f0ab9e95721d8f245fe3837dc5246d9fe5aa57f54a81b75db2d1b4afffdd 2021-02-20 12:20:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0fa4374557389e75aeb7e80276f4847aafed519a6e5f1684d01601876d58c369 2021-02-20 12:06:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0fa6c831f43c98a7cc97411923488bb0f8d09aa4abef2196fe174eff7a14051a 2021-02-20 12:04:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0faf2e8dfee1fe4842cd29c97c6424f1a93296f81379d50f1e7c18cb6150167e 2021-02-20 12:21:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0fb163bec2adc00e2a475cf55fa2020a4997d0ae152a9a1fceadeb5067403d7a 2021-02-20 12:11:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0febcfe0a284a7a8530e72e69bdde74e6dac01ec0f57cb45dcd90b1f8416947f 2021-02-20 12:08:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0ff121e535c5b6748cb95562ff0cb4f561ad29d5527fc34ebf3e79c41560e0f6 2021-02-20 12:19:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-0ff186c04f265e680fd7abc761a48ba6675cddbb7933b52b95ed0e84d11652da 2021-02-20 12:12:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1008dd6e0cfd70d994459824a14860a6a63a952ff16b1a6da7320d88461d2933 2021-02-20 12:02:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1014efedc14fe9b2fa06b272046430f87c4d82444c7c7590713e8b4ca2f35505 2021-02-20 12:05:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-102f4182877631d8c98e10463ce945b048cf60dabd8d4fe5c862d8d1c876dda0 2021-02-20 12:04:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1033c5520c91d6d75dc12e46e2a4c35d1d3c22dc37579dc14405bb041236d28d 2021-02-20 12:20:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1041e775267257143ed1b7faea88b05c2431ffea9868b85e40ce8dd7121a6a38 2021-02-20 12:17:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1045a44b05c53e9812884ffcff381cb4b5dcb72d585c6db2506955173b129129 2021-02-20 12:11:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-105d3395d295ab0a72f39f5200c516ea723117509aa19ad13cfe825be8773d5a 2021-02-20 12:02:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-10bf7dd13828846e7934c58b9cb719d12c06a535ae70445fe58b04a1776c2da7 2021-02-20 12:01:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-10c65ee3ecaff28f42eb212cc7fa637c0ce2c097e9bc6e5e119d74e4bb33983e 2021-02-20 12:21:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-10cc249910504567f12d097df1dfba89995ea52333b6326e911a8aff3fbb99d7 2021-02-20 12:04:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-10dd8c7047203c2c082893da239949777d70364468adf135ca03de7ba46accd5 2021-02-20 12:09:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-10f7f74115aadc1d3be2bf5e9948a7279df68a895a2a886bf91ae8a8c9ba4095 2021-02-20 12:18:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-110fca2e122dedbc34a60a2f1859020e26b5ae0e29c754f6aa59c956222ddb93 2021-02-20 12:09:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1116b35349e5f81a86a13245b13372629e27a36d5ef6b706dd460114fb667761 2021-02-20 12:04:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-111a020478ad1c9e5f39ef6a85ddda32f5a94055ada71abc4ac8d33bf099a24b 2021-02-20 12:11:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1174ce598d1848c804c1b430de18d7328ec9fd2b9ed3bbe5d0d6a1ca36dced95 2021-02-20 12:07:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-117571f8b25f142b8b4ce35047dd2f938133bb3aaae01d1ee1fa3d1873f908d1 2021-02-20 12:09:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-117ed4c6823badeebbe7583793b44b2d6413aa637fca6ec9f850384997a52cc6 2021-02-20 12:19:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-11b59f68c0cc5c2a5808ba55a51cdd2574e53e8c25a132f5fef5a0233d718716 2021-02-20 12:05:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-11cb426b933b8de629d208501e1c983392b3bd62ace4d4fc0cb514391586fe8d 2021-02-20 12:02:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-11ce83bedd8146e5cadc66361296454d6959b5afce97fb35f5265a01a23d6377 2021-02-20 12:10:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-11da3f5fb8e378d9a72ac5d61e0d4f0f3602aca94b8cf11cc653051482d905b7 2021-02-20 12:11:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-11f1192106048c93e80e4964f44a54f0b3200c18dbaa15a08bf179268a2274b8 2021-02-20 12:16:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-11f3f751b489ba099149eaff56f18091c52559d9e7f1a3e72a18aafb91bda829 2021-02-20 12:12:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1207c3dc013d413d808ef025d184ee7e562e8e4a1fa90ed3370330d38ec00c6e 2021-02-20 12:17:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-121038eaa396bf688bb260ece125fa9546a2e0b7e1041145f13a6ec7036d56e6 2021-02-20 12:17:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1233e3239224aa78bde85999ea69ce94d3328e61109512988821f85f3b8d4eca 2021-02-20 12:21:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-123b7dd870ca8fafbe8d42d004ab686b9055f960915c8992563baedcba5f0f73 2021-02-20 12:01:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-123deabde1b9450ba2e8587c4b36e2c46eafe1da596e41bd75b0d31f97067575 2021-02-20 12:21:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-123eaa77f577873118504c90f890c66669c8591fdf558b22ef0feee1c88ad576 2021-02-20 12:01:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1242fd58172983807c55318db45f06d2ea5b0c5d8b87b1bb956d2781c64b5c56 2021-02-20 12:06:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1257c882e565ae636926f5df4d2c64635ce0ed5ed01401a06de08a6d2ecb9fe0 2021-02-20 12:17:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1261d71d93578e02a20ceae03a7e1ee65e2e9c5d341fcf48b9f64c56e269b4d0 2021-02-20 12:18:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-126adeb076dbab8bdda5dfb2b58e2ad51895f0bae64b5883ab622eedc8cfa2ee 2021-02-20 12:18:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-127d5fba07bfc414eea5345c4f2d38d0acada8ef9b0d875092df915f5e1cffbe 2021-02-20 12:08:42 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-12a1fd010846b1661f1874f0a3b56851957fe33190f29abc3270ec8d4455bd45 2021-02-20 12:20:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-12b7b5d1fa39ecd656dfa2433ba77ae550b36a1d03c1791b97401cbd6d035cfe 2021-02-20 12:18:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-12c3e51c4727305d86f82741081f6a4b5e142aedbaaaf91b12e50bc77fdb7474 2021-02-20 12:09:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-12d0066e9483deaa1d59188d7f8f3d19381144c2076bf3a62efaf0a28180ecd0 2021-02-20 12:09:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-12e180c7b94f5c28214c34b5aea00eb6644f4d759210306aac0a5336af75dc00 2021-02-20 12:16:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-12ea08889d144753d7a5101475247cb716ff4af9f72b85a328c8e1e536ce146a 2021-02-20 12:19:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1307dbe3451b8d1bb1e144a4f409a49cf26a399ffc9a11e942e9838f257ae4ad 2021-02-20 12:05:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-130ef170646177f1c86392d16ee0745cef87ec78a7d74eece1b2bad9691a382f 2021-02-20 12:06:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-132b160bc0b779fb8e7445088a1d5419edc8d087e755f2b2bd3419a4237d02ee 2021-02-20 12:11:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1333f96161ffba99a3efd9ee3c70174949c6b79a7eb54f3ccc8a942fee8e7328 2021-02-20 12:18:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-13389555554083b92d2b0944eb6757593e6b2f1ea4fd4b2f6543f8891d38217d 2021-02-20 12:18:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-134ce0afdf518a88f3e2877b1d146f1bf4117adc210c3393d6f29a19ee88f348 2021-02-20 12:11:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-134ce503c2aca7ff245b9ac635d0a0c2b9cc9c69f0e868820c64f1366a929d74 2021-02-20 12:22:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1364cf030cd591aaf7ea295e71f84d3003b99ce42da3455e81e5418fcd9872ec 2021-02-20 12:03:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-136d68d18218aec2010d2863423899907a4bfbea4cf64f3c4eb6ff9ca6aa47f1 2021-02-20 12:09:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-13724cb3aeb4b0608a899cf904b6f40dcdd0051eb2b2693d521f3fecaf6ddb4f 2021-02-20 12:13:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-13756ef909364d90148461df8359da8a0e330c56bdfa18720b70f8ba232efa0e 2021-02-20 12:16:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-139864cd4ef3e2f5862e5a62b2bbe5fe120e9cd1f8918025c7df9722f8661932 2021-02-20 12:13:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-139ef88dfa7853bd874d4016bf171385fafdb8fb625b52282e5ab5a09993d388 2021-02-20 12:16:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-13a12edc5a123d3764f86a48415fee204aa8c04850193c21cceb0d1384d930b0 2021-02-20 12:19:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-13a133ebc1e4a8c4c935988087b1a0b8150bb8604a76949d6893d4214de91cbd 2021-02-20 12:13:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-13b8bf44de4e07feb5793b2bf82f2f2ae7102f1079c68c931ee12df6cb58171e 2021-02-20 12:21:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-13cbfcd4d4006334091c0500b419d1e5309f5f660ad3b68fa29550525c55154c 2021-02-20 12:09:04 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-13d640a2b26b84bd285510986eb1063a587159caf4d060e7f7e964705b5ef651 2021-02-20 12:08:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-13e7b693de9fbff372cef4357865c0a4a664c838b795b240070df1002770b56e 2021-02-20 12:09:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-13fdce86e6945d349cd10d67a7ffb901f7c40a990ecde18b64497db1ee4a8296 2021-02-20 12:02:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1405403ee296a2eb7ce7fcf13c1a7fb0f655f4e7107ccc4a1d5f4b3cba71f34a 2021-02-20 12:21:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1416a84e217d054ef517f4ed720a133eaff2df0a466c31997e26b75a222330a5 2021-02-20 12:08:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-142b6315f010817d51eb61682f89066b8e3c5ae87a26618ed9296c2c008d11a4 2021-02-20 12:01:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-142cc99b8b55aef39c0481810313c062691c8923b53987804f3ecd7ade24a900 2021-02-20 12:19:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-143569893031de2a2e4cfd0aba0bc17bd194a25ebb29ff9dc5a7e676409c3b91 2021-02-20 12:12:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-143ed75c6adfa66ebbeb0b57e68d540ee500346dee5d488969cfc1defddbcc55 2021-02-20 12:19:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-144e7a58d0b8492a97e26a7b04c077b83d51617906da9b093f74b25bbf2417a1 2021-02-20 12:21:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-14661611122036784f19712a23a81810b0c86ae904a4b1fae368d1eee2a917a3 2021-02-20 12:11:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1476af48fcc9ca9fad26174c4d54d77ef112f57e62acb9b46d80ce66c8131e2a 2021-02-20 12:17:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-14796fe37d905f5f6aa3603c557bcd10055d33308f4081a97094fe53e1c29d0d 2021-02-20 12:06:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1488e7c4ddc2dfd917daf3894d10725ed75d0d9ecd7a94de7e132e5a14f85bb3 2021-02-20 12:01:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-148b9acd0a12ed92338e88adec48b04dee43d6578078a8626216f98b4feda955 2021-02-20 12:16:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1491880e7e46592ced92e1569ddeae6013c527c28f129919e98a34e5b7c987ff 2021-02-20 12:05:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-149d3ac7be1cc0854a225ade8c7d646e3798a9eb8937902a395d5f3ac7098f5c 2021-02-20 12:13:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-14ac02ecd035184b7488ef35959b34a2c6d7f50a4d3f6aa285e86c88f49fb60a 2021-02-20 12:12:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-14af41d2bc1a5e27cd76e82fddd585d1652968bf4e3fda5553cc35a6254bce69 2021-02-20 12:11:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-14d1b15d5f2dffae87281e255392aea657512835e2776d5f57edb468b1153f4d 2021-02-20 12:13:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-14e918ae2d49fe2ff39cf28c73d3f4b0720dc78246fa90a94db52ac8cc9d0dae 2021-02-20 12:16:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-150aabfb39cb8e4efd89384480e6a54a45b2dcc762823884ac97fe605f2a4c92 2021-02-20 12:19:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-15134b8bab07a7b391cbb97c206edc47216ee9c69bc28323fa89b3f888c842bd 2021-02-20 12:05:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-152b6e3fac5c643fbe6f469fe8754a2af355a3b9027785536ee103b68a4613a0 2021-02-20 12:13:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-153f4f167d7413b099f13fe68610352465d65577f363246d98ae478e5496b05c 2021-02-20 12:03:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1547f1bf7b83a988b77dd11acb6ba99f396799a543fda91ea71dbb0b2a959438 2021-02-20 12:16:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-15714a291196cb467028a2115eb3c5742178cb6a0a541b097f0c4775e3297292 2021-02-20 12:10:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-157de47358e96c63c00d06e3c1ad5ef412582a50fe50855879649a867a098f12 2021-02-20 12:09:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1584f511d282ed58017fb047966438148b735d53470707477521773b56d881e3 2021-02-20 12:17:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-15a530a194bfc3922b06d09c8ad685a40687d6670328ef18f8d1224411499cc5 2021-02-20 12:10:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-15c2e803dbe4cbbf763f78f25147f79a7c97b3e2d24d6a3b5ad601b43c89c9cc 2021-02-20 12:06:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-15c57aaf8f91c592b66d622f0525e0af422e03cccb0bf4440b66582c35a76c7d 2021-02-20 12:05:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-15caaa2df2b9b60a4ca966900dba9ae9fa96f1e170e3f385f7488c7d131f6270 2021-02-20 12:18:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-15f40fd780efcf8b0a161a91ebc2fc8a59997bacbf947ab4d4d930e923dcf79f 2021-02-20 12:21:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-16071ae0bfef94c406d91d75977fabcc26ea94d6fda8835f12b0c40cd6909368 2021-02-20 12:22:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1619869b4a6d9a5e8b854ea2c619b91d754ce5f803afeb52188706cb5e3e0d7b 2021-02-20 12:19:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1622a5e0f20849ebe022852cdfd9d4228432b220a844110a38574043fe015897 2021-02-20 12:05:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-16297992761121c1562f66e0f76d3ab1ac4414e5b9accbde4faaf3626dd6bced 2021-02-20 12:12:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-16301bf6ece213aa4c3055fa480969977f173c31eddb14ce29d513d68be31f99 2021-02-20 12:21:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-164dca1345122e3a6311a6ae7e30bcf04259475efef929debf8dabf38255bee6 2021-02-20 12:12:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-165395730f91876f7941b07719cbb1452e54a0f4c52a3db1af7458cf1e1f5b91 2021-02-20 12:21:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-166225d3f1c27210898b486685fbd0079752a5fe3ff3eb73f335f16f3cd5a4ad 2021-02-20 12:04:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-169b7ebefdd698751ae76db5f6b17c7e4051e01c378c2d13fc9dc819787b5313 2021-02-20 12:08:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-16d16882dd8ba64fc5b2dbef810974c81b92bee7f2ae811d6959526797c9f095 2021-02-20 12:02:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-16de01e970f81ebd37f4177ee4f39b506075d2bae3a3b056432f305c2b6d9543 2021-02-20 12:03:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-16f62fb93f948588e014bd7f4f89927e33dac50c85bf3dd862e6c5de777753ad 2021-02-20 12:20:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-17098adf83ee84558ce17f6edcf7f096a55b9fea173cb53e0a57a32c78aba1e7 2021-02-20 12:13:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1711aa7e83bd6020cad7d519ca82f6f44c41d7e258ec0ced2e6273ce240b0a20 2021-02-20 12:08:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-171617c8ef8ba95865ffa7d1aff1870c786951839bcc732bd230318877f8fa8e 2021-02-20 12:09:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-172e810a0c2d190992f9d80091e216cf0e915a3c8fd4d7cafdb8b817170de6c8 2021-02-20 12:07:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1733c585273367541a24727861cf112c1e9fc78fee43759c59cb522ade03fd9d 2021-02-20 12:13:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-173ae8c02b8e7658f4ba75df7afa3fe471ce9ea4350292fa61affdae23827c5c 2021-02-20 12:09:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1740bfa0a18fccbdecc75ff8bc4e3413ca2ef59e4451bc40c6aabf0c52f4c34e 2021-02-20 12:06:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-174b31afb8159ccb2e23bf20e226910ecedf7b2d167a77a82897bfae683af8d6 2021-02-20 12:01:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1751939703623384a44cda0175271f64084b9d33c29a5d448094be6c49d57f2a 2021-02-20 12:07:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-176da61b3ba2ce215a9a18e065c8e28fc352d748791ab7dc2cb8a71d7ef2819a 2021-02-20 12:07:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1772dd5e48739107170f5c71a86df00d660a4461e42c304defb99e3928f6124f 2021-02-20 12:01:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-177c3c2e53fde97d21e34bce712fd20177d3d1ef96dc14dc4678162d0860c968 2021-02-20 12:17:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1794efac4c90ebea24f83e1c6314186f368df2b533a76d8cda5edaf00e359cfc 2021-02-20 12:11:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-17ae8d4ddde413b2b8b9acb674c0a2a3f9fc28f80f445c786ac69b5266d9a121 2021-02-20 12:17:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-17b3dec3c281c3c81dea4635ae11feb65b1ae42977d87ae3826320a05912e77b 2021-02-20 12:16:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-17dabdfb7f2cd57688733628769d8b01fee307ee3303989c8e5565652fbc28b0 2021-02-20 12:03:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-17de47b4e3c0bb42cb970e2add11bacb6168d8dfd941e96e45212194439b4bf7 2021-02-20 12:05:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-17ecb88a1b4fa67f93a2427ad5e03ce8e930765feb05700c36e8c3f2f2677544 2021-02-20 12:08:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-18020ecf42c0733074878e95c16c757d87ca78f4f33c14c6acd231372d719493 2021-02-20 12:19:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-181e1edec3ff639ed7a2eac1c6e5537ec985e1f5273264bdfa3a2a7999698fad 2021-02-20 12:20:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-182669a92e8e8b5772fd977761a9e8566f641e4ebb62d5b7f095944c2428a8ac 2021-02-20 12:08:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-182d44ccdb87f44f5f7b1889f90ff337f95ebe1a7d5a294400fc6e1d07466f61 2021-02-20 12:01:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1835125a4d16d7362fc799b106abd9adf716c316778f47eb31906d52fa5f5ebb 2021-02-20 12:02:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-183ba033188a3f63bf4420424d8ddfa557b2fec78e27a876871eadaa4cf89d29 2021-02-20 12:13:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1846d17c0475bd66555115c6676731d8754b0af7a47cf3dba89856f465f8ecd9 2021-02-20 12:02:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-18497a9fd3361953220468fa289b207b84231a248812b8e7b9de1b06b8f7c287 2021-02-20 12:16:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-184fcc0820fabd0e30cf972b149e7d309cdeea8d1385a63faffb42697f5130a8 2021-02-20 12:11:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1859cd7572c7afb4c26cb366bc9db9cdc22bb9ff6710ea1316aa313866892037 2021-02-20 12:11:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1863c0063a4734c9b3282abb822208f75bf05dc3df65b03d1593dafb29f87756 2021-02-20 12:20:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-186e6b794217334faea7d2ae7bc1de200efebbb2a25ec37d099ec1512aa1fdd8 2021-02-20 12:03:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-187fde815e85dd94dddde41a9065556e9cc6cdd62cbb3ae2471e855864f74086 2021-02-20 12:12:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-188e2c355d62096bd7f55cd2df78df99d349be272ddcb82f3bf364f26b3bd593 2021-02-20 12:08:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-18996e6674c2a296d30ddc38439e7deb1915fa9db5e63952af81fc428510af3e 2021-02-20 12:07:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-18b874f87dec48a8696143a4474cd0df57165f2c2163c46d4404e499a2d2ab81 2021-02-20 12:20:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-18bdd8beb67b72923d16c1039eb479c254766e68bd7bccfb254605906ad41171 2021-02-20 12:16:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-18c27020b50de788eb673b81ab93c2dbe31ce9ad25c11f62bf4d9cf3632d532e 2021-02-20 12:10:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-18d3b4e80cae4a87f971e88a016e1c5170b211673fdad3c1d7ba5191763169f8 2021-02-20 12:09:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-18da178491dca10ccfc0dcd9684563cca9ebd5c88fad0835c26682f1889b5b72 2021-02-20 12:12:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-18dde1f85ca57723de07de6a72854833eabc696e0169d46abd46171cc4bae569 2021-02-20 12:06:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-18e8ae66e754c6d3e8eab0f150697b72829ee4d5df8a077cc913096c6948bcf7 2021-02-20 12:20:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-18ec0ea6a555ec83fad32dd378d4b2c0dd3c42712a901b686244afb815b55032 2021-02-20 12:08:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1914a790d095b41dd591d6a6dbeafb1f9d2c786a5782a07100cd93b3f332dd79 2021-02-20 12:01:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-192216df8a283e4b03eeffe15a8392502de8205a6bd115cad24824b15960aca3 2021-02-20 12:12:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1949b3ae770ebf605de1db2567faa2073245c9f94542d80530f164228d9ff3e9 2021-02-20 12:07:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-194da626472fe188beb7f4c71e94855b23f18d731485b95f720dbede6938adae 2021-02-20 12:22:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-195c61666b31b326eaf0eb4629a5f7b1de3efa45d8c89ca344b35b120d5d3791 2021-02-20 12:05:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1969cd9b171e34a866b6a06282e886f4f2c76ecb1126f7a097f53a2a846b797f 2021-02-20 12:08:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-197e26bbbd9038393235e1054f6e0f9a3c7f3aa6749a6a8ef5cbbc242bd77b6f 2021-02-20 12:11:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-197f4b878a02a77a5f20193f2effd8a5b4431d55f39e71d8bfabdf00874e5e3b 2021-02-20 12:05:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1988d4cf21366cde78750e3e435976a68d7e7dae2b91fc39fa6e713bc3927f9c 2021-02-20 12:02:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-199be8b795d7a4efb21dcf6bb99ec648316c053dc68ddddbccb3298d91715246 2021-02-20 12:18:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-19adac7899c79d5804052f32c7c92228718cfef38c427bc3afc4c025f5234af3 2021-02-20 12:07:00 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-19b501cc4f04d7ad1c519c81158c794384c044281473411eabc17f0ef635f7af 2021-02-20 12:04:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-19b7cac9bc12dcd8edcc24352cd9dfefa3104367e23c41e0473ff5c22dd214fc 2021-02-20 12:10:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-19bd4c552457605f48455212f39819a45af290e74961f1d73191d7f1538742f4 2021-02-20 12:11:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-19cbbc0a4c3aca0d84c232a5a5ce78382ba838c0e3fc0912f698910608f8729d 2021-02-20 12:21:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-19d1f235d16b5474afd51d48406dc81e56929e50224b2b21ed9b359b568a840d 2021-02-20 12:08:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1a031544aedd74557bf00f7562c59d1720c82837529de63b07c07cd0938d6f3b 2021-02-20 12:13:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1a0f3a7f431deee8801a0ad6cec21a05173e862b958cb3d3a3b911d734b2a7a1 2021-02-20 12:22:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1a19fd0e4d1c0bf4c2a6af2f3d5be19457ba529b5c7af653834273c1e6637ee2 2021-02-20 12:19:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1a28f39e09e7aa74192577156897903633ca318e526751c03b9ac1a65aa71cf9 2021-02-20 12:07:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1a2edc36354e826f4f4d289cce53f4e760da832240ea7a471a85ce8dc5786bdf 2021-02-20 12:02:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1a2f168b8a99eb4945c7bbb48d006575e1981cedec86fcb8daa73ee1fdcb3cde 2021-02-20 12:19:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1a47c496994c4dc5561a6da0e5cd48bfad5d174df0a2a0ea3c661ea8e9bc77d2 2021-02-20 12:21:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1a4cc7a6d6d000d49ab0befa704cc3bb008fff47ed170c01978c32463e01a28b 2021-02-20 12:10:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1a5525f9fdf6eba0d8327e656fb352593bee6a8683f657ce915705eeec38cbdc 2021-02-20 12:17:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1a658e818681a3dbff6a7259af7506b0d7a42bbdaffa39ab1d95dd69818cd61f 2021-02-20 12:02:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1a6a1d3de0d4e5c5bcc07b75d01119285d47d1fd91385391684ebb2edee24f59 2021-02-20 12:12:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1a6f07a7f04cf671695031a1c59ad61222d16eaa9939e43986d394ef3002e469 2021-02-20 12:17:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1a7333fce7ec2a1575ff6bb5efbc8ccbb3f081c6bba22dc294521d43d9767efe 2021-02-20 12:20:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1a7c197c190fc33345470eb3737b774ce24b4f5fa092f37591102a42a1c22cf3 2021-02-20 12:20:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1a7d187759126be053ef4d8cc57849709d5358024e6ffdb28e2710758c0ca85c 2021-02-20 12:10:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1a84ed7e0d610105f06bf4351661cdb5d13d0b0d7a06c5979a3686b8d8dba041 2021-02-20 12:13:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1aab9f5d8066bed63d4c83afde643716e059d34fafd8b4badc92b5ab6ad417ce 2021-02-20 12:07:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1ab5d1e3aa6b885db74ccaa03b0185d12db35ae3ca17d2cffb39309653c1e6ab 2021-02-20 12:09:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1ab6bb80bd1b44192210d7276c04736af3acf7bab1b899e4254db916442a874f 2021-02-20 12:17:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1affd2dfbe1066eb61a1f34564c2cdbb51b48416507d1ccf551bb9f5d5dc3248 2021-02-20 12:13:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1b00a1bc8f31181444401e5fbeeda262710528a55a652573ecc8684020ef43e4 2021-02-20 12:09:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1b0b5774425aebc4f131886213b35f988e888a984d6f7e4796fe3ef59fca35ae 2021-02-20 12:18:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1b23644240a8e6ed406b6e5ca2b86d9094d42025b7f11bc615be3dbe609ee6e5 2021-02-20 12:04:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1b2ab265b4a9a7a7ee6abf8383761a1172d8cd9bc6919a9df5a613e0d62a3d73 2021-02-20 12:21:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1b39227a816ca2d26678a20da37783620bd3e8007e79aa52cc685a0fd947fe37 2021-02-20 12:12:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1b578cab41ae2d5ed7198cf557af385f5175509a2bd5dcd98d68dd2c0bc9769c 2021-02-20 12:19:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1b6432e92db6a769b423db27c60e45f96c70c30ce3b2d61ad0c60788cb2e967a 2021-02-20 12:13:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1b6a07f70cff9f6dba8bea308d3fc8f5de623c7063db554a3173e3e73475a223 2021-02-20 12:17:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1b6fe625041d6b690579e961327c30e0baa35d90ff9535925232e39e262dca5f 2021-02-20 12:21:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1b8e9c1e7660c2d78269d9b89d870a6b6e3e145de53ae1cf609e296ca93ecd5b 2021-02-20 12:12:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1bb839c6e75dfa76159135d13d0a39ecc48753e479eb7fa82926ac9355a99647 2021-02-20 12:19:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1bc3e9ac9a76c97d2ccecbc5bb375ba3866a306a2630157b0dad9b56bb2cfb97 2021-02-20 12:18:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1bde0a4bae0808442ea634c4bf7e1bbc13979a14d8edc00862cc2ecf8fcbba4c 2021-02-20 12:07:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1bdee4e4ede5f57b62ba870221854849d4e9cdce730b1842ae7bf6ceb04b32e1 2021-02-20 12:22:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1be8a181eca0a21636acae8699252925cd44c614dbd315ad2ed501fc0ecc5220 2021-02-20 12:02:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1bf3c2469a495cf53a8b514ec813f3feade47feee8dc7a57c6e93d77fa176377 2021-02-20 12:02:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1bf6a97a537b687fa00fd7af7d863a4de3c5ccb92e6275a41e96b03202dc89a9 2021-02-20 12:21:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1bf9dde3022a4f9f86ab28c7c9f1be7a12818175b85baf1a7fdbd49529e10963 2021-02-20 12:13:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1c01c9eec0c6febcb18a0bf823a6c63785556bb1b78fa4d75a348aa76621f1ae 2021-02-20 12:03:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1c1c438359bf587df6469dffebc57ec612af2a95f0dd76fa2f261979e01920b1 2021-02-20 12:10:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1c2bdd43f80d34986bcdbccaef785d1d1a9b2486b6d1a4509dede07fb320b487 2021-02-20 12:05:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1c9ed124f458322aa014ce22d56a36ca0d57666ddf27d00cbc9f0bc61d68bd68 2021-02-20 12:21:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1cbe1d89171982a75ce79535ac6627c9abf0c248b54d390df41a18308d3af118 2021-02-20 12:20:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1cc60e6636d28f4d58ab42d5221e67dbb9164b537ef6e4e52535fb27a9f8f629 2021-02-20 12:17:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1ccc5b3331b775a7cb1300c5fc2500fc798749d53e75e946e377682a3d1382ed 2021-02-20 12:09:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1cd3ac2b453ddd7031005376f49c54ad9267933094573e3cf9ddca3698763d2a 2021-02-20 12:08:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1ce1cc20704e16f0afff2df5defff333517e65bfdc2ac611d3d6d96255cc1087 2021-02-20 12:04:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1ce4f4381381440f5eba17fa12e407e582f028460be4b0a933697233fc7971e3 2021-02-20 12:18:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1ce9efed4952be6485bf97526d53ec6d06dcc92e77152efba8ff7148f1cd8105 2021-02-20 12:17:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1ceb010c3d713bb35fc8ee22723695fd3fb8543819fdf5ad3cb4aca9476f10e6 2021-02-20 12:03:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1cef182b385bd2914e7dd0cb0987f1480794d8a726b502898f9f06fe35b265b4 2021-02-20 12:21:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1d0b6ed8b79a48354dd8418a58512ed99fee351ecf1a19fcdf1abe6d7ea81a88 2021-02-20 12:18:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1d16fd33cdd02eb1c698ccfa9c3759db073117684dc2ce9a23d265defd330c3b 2021-02-20 12:21:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1d478e178af3e69f0f44e18c9601a0afcdefe52d64b6ea2b6ce603d46608f6eb 2021-02-20 12:03:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1d4840d0eeaccec70d77755536b648df9e98bd36c9610920bb61163534d5674f 2021-02-20 12:16:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1d67605ca72e33d65ebd0d13d9c2ede8c2f05eede3cae26d02399893879509ff 2021-02-20 12:13:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1db9bd2130cf5d7bd89d63ee30f7d02adbd4e7ad919b922066c4a1187440cf29 2021-02-20 12:13:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1dc263debbc8518dd80a54f30acf855c147c66c294a6fb25aeb0875759497bc0 2021-02-20 12:12:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1dd9d57b03ad58d914a57b023f8cd23a44d665a0ad76f18e6747a29d4f93c124 2021-02-20 12:19:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1de6a9884d125dbc2c958b5ad8541ff26d9473c3cefe1088e8f59238a4a33dd6 2021-02-20 12:02:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1e285b37596565c6837c98f3027855b0696527db7ef239d641100b4b78795c1a 2021-02-20 12:17:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1e34d26ab8ccf7f6bede1b32bb16c812700143f8fa7b8afd8d2569e15541b8b3 2021-02-20 12:10:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1e39397ac9c5f86569c467233b9d6ca13ff48b5de9c87db55dc0b6cd1277b53f 2021-02-20 12:10:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1e43e6e499bb1585683953bcd2f98f889ef115b62c725ad56e7dfdea9fd54b0c 2021-02-20 12:02:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1e493ea0640ee0b259f9b0282866d6cc8553dffc777389377920f11798c96c65 2021-02-20 12:11:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1e4a0b49ae0539f68b44874ccac65885f71d6ebb13e0f364fc09e9620af0fe62 2021-02-20 12:16:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1e57c61bda3561a19f63ade73b0dbe09fa689758a4edf4cb48b015a456f212bf 2021-02-20 12:22:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1e72ea5a18772c4039f95411b8ff0fb37f0cc71c5a7b1764b4c2d8ed5db8de7c 2021-02-20 12:18:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1e7bf3343d25eba60a4f6f0e72117b3f0d1d82e0c13c8d5058a04ceaa368509b 2021-02-20 12:01:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1e8e877ac2ef834383385020c62cef1aa7d6281cc03452e2896eab0032be2bed 2021-02-20 12:16:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1e93f7fa5f0c99d581aefae45e8b2db6ba3e9339c63ee5c01ca82026c2effa1c 2021-02-20 12:09:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1e9f5bb7fb7426f229441a49757a48a80a7f790013f3632029b34884eb26b391 2021-02-20 12:05:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1ea5bec78461226c6c96e9a39c2dab8d470ad0beda2080e23142b234e24ce04b 2021-02-20 12:21:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1ea83039e14d37372b658f3d7fed59b180ac4da03e1036fe8f313ffb1b823462 2021-02-20 12:09:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1eaa4bfd950021c76679e0bf2ddca578c172ddbfa3a55958651d5333d8b82a47 2021-02-20 12:20:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1eb7f4f429931d78aea90d371831387622dc4e7c6a42790c983851f94ded7ad8 2021-02-20 12:07:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1ed8acacc1179f27904167ee9dab3d3706d0ca429e867f3d4e2935eca5cfd5a4 2021-02-20 12:19:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1edb9bc247eb79d2f63d2ac8e97d98afbb0e6e82db19d2ea5f2ecda95b55e03b 2021-02-20 12:10:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1eeecf58b8dfac2b12d966e870c5a02434f1f155ec13871c5bb61838c63d47f5 2021-02-20 12:13:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1eefdb059bed79cdcc8d3a57a7f3006cd86ec60eb8871ee444fd103dcdb36367 2021-02-20 12:21:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1f0aef3dfa1f114a34d0fcecec946f1916964e1b39587ece9b96351471abe118 2021-02-20 12:05:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1f2f337ea4fcd4bccafe53a974e56619d92a000fed69b925bd31598d40b1f636 2021-02-20 12:19:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1f42ca2231e582335cb24254f50733db686d174b6e6227411005ba04e402ffd8 2021-02-20 12:01:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1f4d40f9ba3ce6d91ff3117fef93eaaee51d1d700acee298a9aff5f25857d8b3 2021-02-20 12:17:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1f5c0655ee13d3d073a41bac187160714c889f63100c25f5c2cbea0d632ea639 2021-02-20 12:01:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1f68c55ebb83a5611f81cc1ed10a05bace18607a187ef22d841c25cc4f3ee24b 2021-02-20 12:20:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1f953c0c50a4e4507aa38e1680881b6fc635f037c3f19910377046e79358a184 2021-02-20 12:13:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1fa38edc754c78afad8cc15278bce6cc53e595c4a75c61d4238b47c007080cbc 2021-02-20 12:05:00 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1fa8f021334fbdd7bcd6d7f0d1c6f1711965d5cd6abb61d5bbf0500c4d77b12d 2021-02-20 12:08:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1fae56e2f3d91006a1c5525a8e8a9847bcd0cc9f37002de2fc9f094532017242 2021-02-20 12:11:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1fd0c7bf49263c2428ead1a25e93123a464fdba1970e3865b52a425e5c5e41ea 2021-02-20 12:02:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-1ff2792115ac15bde496375eecb056b260c1ca85f9bddd842e1f89e6fd86cecd 2021-02-20 12:12:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2002785152c7b5a52d1a632b70a36d5e334f31b151b09a6507187766dfb3da6d 2021-02-20 12:17:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-20319553b284329d9f61ad3902a84b8dfe5296d93baa3a17db76e985a8fc3789 2021-02-20 12:03:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-205032ce0ac71f57d1c9cc53355a533dab1cca36cf0ab440bb2b443840fb09ea 2021-02-20 12:01:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-20981f3da8284f66d7a77a9821852b56e132fcf80a01327195e4214e513be14a 2021-02-20 12:09:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-209eecf278d82bad20d8769bf0c0aff3d3d1e9a3a047f34dd8b8d33a50f3fda5 2021-02-20 12:03:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-20aa959bc1ec866256c16a086e649ff58b0173b2163c8c5cba6a9d988c732792 2021-02-20 12:07:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-20ab0314e5a07cffc935592e5d644f8aba29e907a9c141cbbbfd544a5625c741 2021-02-20 12:04:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-20b66424ceaaa557533ce46a63369401a8b66015949a4724bdd0afb074c17f87 2021-02-20 12:22:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-20b8bef63fa15ad40530b69e4b8bb7efb7b3e5231ed588fa6ff6747fb9edc506 2021-02-20 12:07:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-20c57233c709a2a6175eefa4aac6ff38bdec5a2d41973787b20b53f41940656e 2021-02-20 12:13:00 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-20c7c57712f8f8b10d19164be1c47486feb4b722124de202987ef9eabe271814 2021-02-20 12:21:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-20d338e4c8910cb68192f52e5c09ccbdef58be6bbab36a77ee66f1a50d00944b 2021-02-20 12:10:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-20e6456557e4abb98941fdb8d78e88177ccff5d7bfd9c682e5040b0a595d3d91 2021-02-20 12:13:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-20ea642911ff4307f8d7dca1df2c6d57ca7eefb7a75882156b4f405863e9c89e 2021-02-20 12:08:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2111f5af1ad2fdfb5c706a093368c6f153a6b4ee050768ebd769f3290199580e 2021-02-20 12:18:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2131aa4d84bb81a81082174a0dd5dd6a364b8dd64408113129afbb1138aa1d69 2021-02-20 12:12:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-213b4defbc2b789fd164fc093426831c30aca1ede0b363d4a481e9820d42b964 2021-02-20 12:10:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-213fde94d6fb116e74caf2a03ef9a31a615dd37ecb844ba13b31e6702143d416 2021-02-20 12:21:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-214565d251e76f7d829e51ca5f32d1fcd4b7b27a64d92f7ad1f444f70dd36148 2021-02-20 12:07:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-21690e3adea3a0ca1d28292bdcde528f7279bfd0e3c83b3295709c281b68847e 2021-02-20 12:12:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-216b19ef20a1c755f1a804e66dce577c67f995173ef282bf8a81ec1a33762029 2021-02-20 12:18:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-218d866c036c4938e8e826762ade33bdaaf59d5eeb7f29c9359fd909883a47b8 2021-02-20 12:12:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2195f0bce97f13f142617857eea04905a0e97f030a7755764736f96f2576c894 2021-02-20 12:06:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-21baa2da0f6f0412bad8419c221276dd7473a716396ca171f5d1673ad9a6df38 2021-02-20 12:05:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-21fd44deafe965e0cf25198daba2e4da2036813f168e81453b2357b84321c3ef 2021-02-20 12:22:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-221f5f9d55bcfd00d5024567602a654f651772ff34ac07d763a4f52be07dee1e 2021-02-20 12:02:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-222fb8bf48820e22fa60b87573a6b2f72f289e95c7e1ca44e72be167663406f2 2021-02-20 12:03:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-224401cdc997fee6701b2a2e19848338c8047b4a9b4c71cf91903ba80c32787a 2021-02-20 12:18:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-224447ab9c202adc7d74766c00a3235dab36436a5a154d6d2a47b05b083b354c 2021-02-20 12:21:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-224f7469f25c82303929171229f1d225fb93c8bd1844d36a9c7dbe7f9fb5fff3 2021-02-20 12:08:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2263bb0956695ef41f23bf5b49da088ad686e112b95afe2ab4d0d73142818213 2021-02-20 12:17:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-22894036b66b2537669e440c5d7f6e5adfc4df8be1363f197bc002017d820418 2021-02-20 12:13:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-228cb39cf79f813801f524b5370e09130a509d01ee14becd0a039e979e50373e 2021-02-20 12:08:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-229bb5f409f789f5d2b3a72a2681c785163479dc41c4330a475a39c4c140ac13 2021-02-20 12:16:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-22a539377dd19d00c5ca596004a9709dff7428e5ccf5f29e6391281c0784a08a 2021-02-20 12:08:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-22bcf16a7ba9fe1d357ffce95749898dd30475a1d53ea148d27440745f94afed 2021-02-20 12:10:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-22c12c0b7d8b4e037cd2aba214598857ccdc602a4284edbdcf7076898496a6a7 2021-02-20 12:05:42 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-22c3f74696fe277c04d329331e820ffc4465fb15e04225253c205200ee248b41 2021-02-20 12:03:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-22c6e7a59dc6a7c0bb409ca3a2a0668fce3d9b9fc213abe013d2cbe1963162f6 2021-02-20 12:04:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-22fc3b312e3a1e0ee449ca563730857d85173a2acdfa3ffe50f963dc7f3bb2fb 2021-02-20 12:21:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-23046063f4916f9762cca9abb0c0c0517ed031f91675e378f0892a0b72224af0 2021-02-20 12:05:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-23248dfe23340f35200bcbea2985a90c6789a11ac01e618d20a98aea012054fe 2021-02-20 12:19:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-23478ece7be09556b8211fb85ce61caa6f37ad518ae3356c08aa542b347ea55e 2021-02-20 12:18:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-235e743f5e692900d513298c4600ef444d2c17c510770300bb2bfbff0420754a 2021-02-20 12:08:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2364d0e23b9b726bad739e7ba4e5a2bd5e67c0632b30f0a66bca9d033db1165c 2021-02-20 12:03:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-237aa9e20d6aefcba8f0e559649484117a5c61f102c90eff433af296815b34ce 2021-02-20 12:04:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-23875d2fc4249db4eca6bfc8a9a030d8bcff328c00d2a799bfc57e96c30d1920 2021-02-20 12:02:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-238bfe49cf3aa4be1ba89b58c137dd7e1160dc0700237f9b749ba6ad67e2ab9d 2021-02-20 12:05:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-23b8f84cead8215358db68512eaf26400d5ee1758c7bafed20eb7afb4fdcbbba 2021-02-20 12:16:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-23c6752ff8f275435bcb3f661c1b43b2a050c043b3337e3190f3a97be8817ff2 2021-02-20 12:18:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-23c6add812d18da6aac75f731cca543b71de0c5a8c9a1595f6942938e0a6f342 2021-02-20 12:11:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-23d0e7f5f702a99a5364f5b36ea4d2f3869f63de5ab54dca62a6c6dfbdcc2ad9 2021-02-20 12:22:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-23d1046bc6be4b481a21501373d0ec650799389b3e46a68fbe623e647704b40f 2021-02-20 12:07:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-23d731db83029ab6a1f457843e4a18d5c0b8f8b06b938e0216fd927e678ce433 2021-02-20 12:20:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2406d695427d2a3ff2bda8d54fe05f92f43a2c62fd7cf8afd79e6a68bb626ea2 2021-02-20 12:06:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-243159e4ab6994edeef0a224867b770bf4db4a90e6c7418f6a236b3fb6998b7c 2021-02-20 12:10:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-244cb850d2bc6a67cf6ed7535ef7612993c29844569e362d742935edb6ed7aac 2021-02-20 12:07:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-24533ca5b60fb6d125e375858ca057f85e1a22e33779a773321cea76a08163b6 2021-02-20 12:11:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-248695baff8f1ac0b8cac650f972224cbfb0c90979ee688fef4896c307d9c3f0 2021-02-20 12:19:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-24903a4d6214f0867a91172a2405ed3c46717b63cf22292473fc6f72bb838069 2021-02-20 12:08:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-249d121c0f6d8e05fc9b8724257282ac002b1e2dddcc76bdef01c0b813853501 2021-02-20 12:13:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-249e4c0b700c90248dd9378fecdadf986e3d79e4836c40016487813777c9afd2 2021-02-20 12:18:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-24a05494a7deecc6d36c319ead7fbf99ede916ff32d50825058abc21087f2cfa 2021-02-20 12:11:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-24b84cd6fb8f5de8eba6f12169b32f87fe56a9cb420ebef8c96f9277d13531f8 2021-02-20 12:06:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-24c4f8814bf7bf28e2ad59468cc523730aed4b57d38968b30668f93a7ebf2df2 2021-02-20 12:17:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-24c5d67886c3df0b66d0af94e844969d1ec72dae25425dcd2183f944adfe645f 2021-02-20 12:10:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-24c7c9cb7f2ee4ee499223e32a3c6e00ab4bf95326eb5fd9c31969d5a4d32198 2021-02-20 12:22:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-24d9294dc0f48e8f46ba8bc87b2f63c0435c72cb42f9800a34b1398cfaaf39a9 2021-02-20 12:16:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-24eeaebe28269f19e9603f0003717f87409e4c739a313394c0a5e325c171c21d 2021-02-20 12:05:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-24fdd8acafcbe6d09451b84a46a3a52214085b01dd1c6cc3d23d77d0d6050771 2021-02-20 12:05:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-250082e373769e926500ce3b0b2c6cdd8c3aa641dd6fe7968b550a4d476871d9 2021-02-20 12:08:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-25076d1e9a1d6f9caf3d26f2459e46433b1538f76decb7e3e129db523ce75bd8 2021-02-20 12:20:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2507bf08a958118161091b1ec9508cf659ebec5ae6b577c6b301a2f4d35e410c 2021-02-20 12:02:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-250e3c5ffef636657247af916a4b6a7e3c4487039253de9627ed3eff33e53a96 2021-02-20 12:10:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2559390ed65e33b52f3c694dfcf4e4c3344d5928e19a4d57a6a28cbd4679aa51 2021-02-20 12:04:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-255b636f711bd653dc15eec3508ea9a4de4093a07d9d0959572f79d1f1173a1d 2021-02-20 12:05:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-255cd6427cf1d2ce699b25e598bda82195aa9db7a6f3684c6da53364dd8e06ee 2021-02-20 12:07:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-256ec38073bca153b54c88a255867c78d66346bbb06c6d102c5013a7c8f55846 2021-02-20 12:02:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-259b616b726ab0eebfbbe38cc24e5a60f5865570ad67161e232622d9603ce091 2021-02-20 12:11:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-25b2bef0227ed135e05ae3ca8189f5a316a4469bd2de704d85735621179fe9a3 2021-02-20 12:12:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-25b61ce58600fedf0eac2c9101c6ac2756cc71a15ff59a16bb4155925bd066e1 2021-02-20 12:19:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-25be0e448f5893c5e76d04197cf82ff332c77b6125e335c5521b36b038fa3365 2021-02-20 12:16:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-25cbbf0e6cece9f72c1cd0a6adfb86e680308fbf0ecac044a38c4903487115de 2021-02-20 12:09:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-25d37a9f344d89240410efdc4c72faab2180e8efef0f0c63734918ad63dbade5 2021-02-20 12:03:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-25dc14103bd91ffc52883124c63351b46f770bc38a9e8b84a2bcd44f90f88830 2021-02-20 12:11:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-25e9c21f0cb9aa911a173b27bac91d155d3568f0a56f47da77d07db81d74a66d 2021-02-20 12:20:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-25f6cd159ee33da19b7ac1236aa9942b5c65e9eca7d18d723ce6cf41ff43f867 2021-02-20 12:17:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-25f8c47df27cfa9ca1b489be5a9b2ce3406501b4adf8d526ba20dc3726ecf369 2021-02-20 12:02:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-261954974cb9401a5ec3f46793d16378050b719cad695cc0f555c19e90551571 2021-02-20 12:07:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-262444d6bd4c3346e064b09861210887e20aa57caa0d9b4892f67ce12056ce51 2021-02-20 12:20:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2629910b4d751da9009239c64f11d82eff89b95070d935f167126f94d094363d 2021-02-20 12:11:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2633cbdf5c753dc0367df5a51cd9218812916ffb9011ec6159635afa645712b2 2021-02-20 12:19:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-263fa98e681db75eaad45f3d6f33829befa6d2fafc650d935159ccb503177a76 2021-02-20 12:21:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2646b1ceb71eb5a2c82ece93a3da2207bd6990c0aad51576bd9d10363085a1e7 2021-02-20 12:05:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-265d25dedd633c55234553ef166e4acd2d3f1350932da653af1dfff25b17550f 2021-02-20 12:16:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-265f4e0245f405d77a3d551fbd216b88c58911ced781fb01bfbf309500d4db24 2021-02-20 12:07:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-26659ac7c3aebe5a22ea557bdc639d69b8effc6700816bd5a2898cfc7328a9aa 2021-02-20 12:20:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-26688b94cab0d6a33d8b48226a3eee79548dbefe2fc40ae7971383ed0229b210 2021-02-20 12:05:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-267e29ad2150d307289d8d31ddc9deba6b3f0854166c722c7be5f8885c02fa44 2021-02-20 12:10:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2687cc725af1679cea76cfad69411b9ddb410adbec7f6806c61135d545cd231d 2021-02-20 12:16:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-268c3e4276cd83bb08faa91baf753da2109dbf820f446f9ff97670f17024216f 2021-02-20 12:03:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-269c3d36d0c740d8f73218f3d232b48aa557b7252a42712544fd1f5f33375381 2021-02-20 12:12:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-26d37d67601e1b1813120e24c394caad172bd9810136ec4470a9a4e3ebe3cf55 2021-02-20 12:11:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-26e38d09c30457ef9e631b5dacb4c655dcb3529e6136ca81d0e4ab17468d3d81 2021-02-20 12:22:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-26e7d0f54e33f16a71aa776d0d96b4494ea7e97eddccfd1bbea3d17fb59ced36 2021-02-20 12:02:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-26ee1ee99fa746009002d7d5613d2f1342a53124e238b1b3d37ab456a179db30 2021-02-20 12:16:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-27103f8780fcc2b3808913b43fffcba324a574dcdd4066f04d53eefb5524a496 2021-02-20 12:02:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2717cc2992ce48c21f9c9b67bf546b2743bf1f1f90657136198e763a085281d2 2021-02-20 12:04:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2732c659917b8107d35e6da977b4dd4f52aaa6975adf9149b24db3b60778cd0b 2021-02-20 12:04:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-274e53721aec0103e1731e5764a3ca47b029fec77b2c19256291fb5d330f8d4e 2021-02-20 12:17:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-277aee5cb38352e0c94c50407aabe15d027b7fc86cf84ca5af573ccdd52d91a8 2021-02-20 12:16:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2795418496dd9fe785a9243b37af7a18190c1c348451c180178669372d49412d 2021-02-20 12:18:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-27c1b70d96182503fc773d8e4b30e1f487abb388ef7c99d28897109adc57f577 2021-02-20 12:21:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-27c26424cab3ce39f4531fb5a0056d11de27bf32ca79ee4124bd841fce78cd9f 2021-02-20 12:05:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-27de818e2be2b234b6278fbc729a89527234558f70c9182f70c2d434efa31fc6 2021-02-20 12:21:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-280e1b2b0256ae73020fe7d387016b37f8dd2f1ffa735aa6a12940ee725cbc27 2021-02-20 12:16:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-281cad94fa3ee9650a2c721ff9232c156b92eb1669572f44ca07b86744a2b2e1 2021-02-20 12:16:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-281cf2d3c302d8e0d0e229f421a332540c9e4c47768603e63cbe4d7802d21c38 2021-02-20 12:16:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-28256ab1444fbc12582785b4a6420600054721838b10f0b43e050e75a720f75f 2021-02-20 12:08:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-283de08fd53e4b0dc84e99160709b81e11c969f800e5574cc90650f1000b85da 2021-02-20 12:02:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-28447e9d52ab882ba7a252eac3a083867d129094dd6a6dc130603e366eb23f09 2021-02-20 12:09:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-28781772a3f321ea50bbd74a7a76ae525e862be02c4101f384b2abb4110d8d5a 2021-02-20 12:22:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2887186838221379304c7184404f3a3951b7c2297a54ed637e2fe41f5dc05aa3 2021-02-20 12:04:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-288aae83597e8c707415ee2e8dba0aa6f3918820cc45f421af4663563202b1a4 2021-02-20 12:20:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-288fa6bb9e1b543ccb89074c4322c961abddb5c27431d65bbb766d2b4fe77ffb 2021-02-20 12:13:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-289530cf0d5d82c67aff088783a178edb4abfb357261c573cf30d3883b9cd6ca 2021-02-20 12:11:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-28978714f3a59d0f8595d76e86868555fd997aa29597f4bd33370a71b6eb774f 2021-02-20 12:04:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-289b7702add3dd867275dd185690256266e62b314c7d106c92371b56a0ec9bb1 2021-02-20 12:18:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-28ba4e9478f38d7d9829485dbfcdd6ab3ee83d2aad2559784f215c0ad78d4934 2021-02-20 12:06:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-28dee3b0d8d3f4bf743d8e4c3aec3bfeef07fca8c8f41e29f4b94a10b00840b5 2021-02-20 12:02:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-28e19d65ae610618cf1c579b113e206afd4ce654264436df092a7dfa6d8105da 2021-02-20 12:12:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-28e1db7652251202c7f1407c0820ac7401faf940be20e175da814bae012f9294 2021-02-20 12:11:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-28ed28d8890efa305341db7cf87dfeb11e21bdaea75f388da9ea257ac05f63a6 2021-02-20 12:18:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-29146641425c2b813baa6bd518455af7f5deeed9e26b6fa9c0fd480e9c4d920d 2021-02-20 12:21:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-29370dede407fb77d62215fd7f429114bca9b1726473be1f0f4888210f73a62a 2021-02-20 12:01:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-293d6e6c1fe7716142021e83fe5717ad7772df59c2c84d5fdbba8dea51d7b131 2021-02-20 12:10:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-294285d11f67449df6267fad3c22ccbe6537ce1e68227df0e16034d6a51e823d 2021-02-20 12:03:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-295b43dd2a41c1f8b96a5c134272625988515d2d105b80e38c31cba905beb90c 2021-02-20 12:02:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-296742549ddc8bb25d30f4f5d5c17ce76b4e84676c7a096b6548098c47803a26 2021-02-20 12:13:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2984a83c24b4e1c867382f265479b66ae7a67edccb81a3a9358b5bdfbd4a57b6 2021-02-20 12:03:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-298b0f092c01a93c143d4e8b00978094e0b24f301aab8431b0d6544abadc88a4 2021-02-20 12:08:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-298bdb79fb6dc80fb36f8b6442bf48684839f686fa441c8165dd4513fa25d07a 2021-02-20 12:09:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-29931ce2eae16b40fb471ec93689cb3f5fd62f938758b2f780e9aaf460056eec 2021-02-20 12:20:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-29a27dd39a210a50d9cb1d4e930689f629acd1982bed0af5ec8c09a92c001e6a 2021-02-20 12:18:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-29a4d2b80454d85cf5dd367b88e410c499a0ff848947eeeba9e55d47f34d7510 2021-02-20 12:18:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-29a6c3c3498aecd0886f84da42f605b1a3cb4ede967a59c5f8cbf31d6774658d 2021-02-20 12:08:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-29ada22817a41da8009376a8a2a63dbf64304dea1007b6405484fb401e4e88c1 2021-02-20 12:18:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-29bfeeb479296885ba269c5a3d72197e365221d0b96391516cce7c6e7f71d57b 2021-02-20 12:20:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-29e21897d425ae94d5d779ba56c9259d21b42cae2d4a425734ad5cfc61f81523 2021-02-20 12:04:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-29e3802667d42033362cc61a1bf28b5512637e0a35b05d2cfb8056950f831b7f 2021-02-20 12:17:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-29ebcc9ab657e199e20e90c765224734dfebb958b6ac022d0d7127c4870aae6f 2021-02-20 12:08:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-29fd3532051784febaf934578d5540b42545dd940d0922e316fc0081b22a1e24 2021-02-20 12:13:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2a4091d1a0ae66ea8a26578ab7f3a9b7321e48c19297feeea2a4426d4e14d136 2021-02-20 12:01:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2a40fa39ce194895b75b0a4f62d9325bf4fd8e85edc6037221361e39481bba11 2021-02-20 12:04:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2a5cad1effbf586661d3801a46a240ed5c36c23b42b335dcc96df22d509cd2f5 2021-02-20 12:17:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2a5eb2c66bf10d2edc865e3ad238f2acd9a88fceec253a629a28960aaff2afa9 2021-02-20 12:06:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2a66a24dcc10831e0129ab37f8d1ca801b43ffde27e1e862541bf14e6fd08812 2021-02-20 12:09:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2a79680e4d1f90fb1409227d62f1251ac3497125183e2ed07e85f71b0971a4e6 2021-02-20 12:04:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2a7ced03dcec40bed366d32e1feb09b3405f81eac7fe12ff9d2ee7f5ff623c56 2021-02-20 12:19:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2a7eeb0476d7858baddd0233793200163f0f97cfc5a0ae64e0fc97b6eee07268 2021-02-20 12:22:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2a8aa9776704c0ed390fc354e501d33ffd2237a2eb1e9c361a7847be9969c5a8 2021-02-20 12:04:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2a9525da0752743c4a11f599c2ecb5e9dd785554ca56a713f2ce79a8b7f0dab9 2021-02-20 12:20:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2a97516584c6deb73e88366677fcb8b9221a4969909972008b177643f3e22953 2021-02-20 12:19:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2aacb0b85062f471cb4b9969f32a18d20a655187c164a6690a4b32ee354d6d48 2021-02-20 12:02:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2ab30f1140858e3434c7171075fb4424435c71bc953ed24065e0387094698e0c 2021-02-20 12:04:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2ab376b6de7f8a3821ae2f0f8b58e3566ed4403cae2beaf905b1f52667cfe3ad 2021-02-20 12:06:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2abbd332a207cf4a97aa5353f44fb903c71068d3d8cca1d84d1e0a77570a661e 2021-02-20 12:12:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2ac00b094e235f3ec3d67407cc43817710d68a6b2426bca8f907714e922a7adb 2021-02-20 12:22:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2ac73f2ad99e7543b091af8556481237f9f32ed7ccc72335ce014dee3124e659 2021-02-20 12:12:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2ad7c09f10df54bb4a8cbdcad48b3cf5685d2aa17cba1b9d68d59c982a286408 2021-02-20 12:05:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2af29d93cb6a59e36591bd45d710ce9425ef3f93e4bbb3ed18fc95d3d24b37da 2021-02-20 12:02:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2b088de3b743b001029e81d7ee6e6ee0b34fa7b88f1b66a8dd729efaa7468557 2021-02-20 12:11:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2b0a6530787f7ec837d7515f049fd60f59321324c69d7f2432cf020730f5570e 2021-02-20 12:06:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2b24b7bbfff4b2e81b953b2b8e64fbdc4e8a861ba094422fdd132c4e0f807a6b 2021-02-20 12:21:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2b46da414312950d4f18d8d961d67d0dad4d900aaf0571ec31f049d0c40742c7 2021-02-20 12:02:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2b50e426fc9f96ed75655af468a69e16511d59bb02d08a73515af5ffc4e09966 2021-02-20 12:18:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2b64db9deb1e166b573c082738b913035f8d3dcec29dd9736ec0423c638732f2 2021-02-20 12:17:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2b82ef52cfe6a2df17523bc16690fa14f5aebc444b63709527640cfd9fc402a2 2021-02-20 12:22:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2b90f9af8e8a35203b9c6568621a451840719034946926007a2d6c468899138d 2021-02-20 12:07:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2ba09f3092f16a7d23d93926cc071540ca08467c08de7960a0c3a52ac8c03ad4 2021-02-20 12:11:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2bb45650c6d9f1ab20524fc8bc05745e04099937d9dde84a62b89613438f45d0 2021-02-20 12:07:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2bb97f6e9cf48a8a33d0cc0505ca0e10becd84cc06a7c88d8b5c72c8aa6da4de 2021-02-20 12:09:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2bd3f81e50c3f81c4eea078ef3fe365076f5b12566902d16b5cffb24461f82cd 2021-02-20 12:03:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2be734631140dbf9eaf93b3660c000fddb66fd5c81ca78dab61fd3a7f4a1f1ec 2021-02-20 12:04:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2bec747e5dcf8741e806316b51685c868aaacfc65283e131a9226f74a819c6dc 2021-02-20 12:12:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2c1fba583fcd00681203f3181c9bf6500a7de580139bcf120809a4894bf9fb7a 2021-02-20 12:08:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2c350fb0d21bf3bc1110f6cd1a8dd8ce600b8df879ee726dfa0f735f8e404f52 2021-02-20 12:07:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2c4b54a9c6ad1cb7ce7ad1d6e5ec037bd592f86adcaa1b5b26ec3516df0ef7df 2021-02-20 12:20:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2c675c9b8d40fdc50e28f4406143eb09c0588f8ab77cbe804dc7a2fd2b8059f6 2021-02-20 12:01:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2c95c7daf1341dc5d80e42ffcae113f2e20923a61808034e5c6b6a54acec109f 2021-02-20 12:03:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2c97fe7a9a7c81c4295f3af0dd400a0df8cb8cd56be694d1857447082e255043 2021-02-20 12:12:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2c995ba7bdce1a2bb906d1217087003e10b7b7132266cfb6ebe0478f00277569 2021-02-20 12:13:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2c9cc5b4b60417615284e541e959a1f4c0f46b0d5efdc32ec34308281ed103a4 2021-02-20 12:05:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2cd9bfcdacf0fad4ca3ce9a191aedd8e8fc729c86a11b558799d42bc08df2ef5 2021-02-20 12:10:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2cdd152a3644fa1a1d216d9b13ed5a12ed0bf9da1b9514e452017ff2236af63e 2021-02-20 12:07:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2cdf964315e15bf7f24893ad54d00d2c8ed5aa79c80f6d2aa4925841b06b85fd 2021-02-20 12:07:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2ce459c508f8139684cb6bc992303edd01ccbbfbc8823e51d444098989e0ebd4 2021-02-20 12:09:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2cf74f856b5496a4e20f79773a65890cd3b279051be6da8188c358a0da149029 2021-02-20 12:17:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2d07d409642d964a313c35859b5a77f5737af1cf817f34ceaefc94d91ea26f6b 2021-02-20 12:05:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2d2813355b2f5b0bfdc512c7aa06cd1c8ecee02aae66fa55ad7f9c46935bd225 2021-02-20 12:21:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2d29aaf8a7b3ee064a4056372f9d08107bc89b536001b5dffe2b85ebc15932e5 2021-02-20 12:19:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2d31a7bbbbdacac0f50584887fed1a50cf04aa1ea1f157aac8fa7627307c8567 2021-02-20 12:20:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2d44a315eedc6915b2e60f6352943fbde0a9cb66651b586123ed3a44fb424a88 2021-02-20 12:05:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2d536fc0621ff214828b7daa9c89aec11a36db684a64ede2bba5c255d10d40d6 2021-02-20 12:16:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2d6b951199fc15cf1fee6ceaa90af45d0d11520a60f1f29e47a66a1b52a6eb34 2021-02-20 12:11:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2d6ea0627bbc65479c51d50ee6fc7f6eac4997c6550ec11e4ff1caf04cded490 2021-02-20 12:17:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2d77a01f1b0719f40d8eb12d25ae9bf44de17ff5e6eefdd484a7e8e2592b4d73 2021-02-20 12:19:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2d7963c5c48a57894721899cb51706c7234d17a2293ed79dbf15468881e499a1 2021-02-20 12:19:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2d89c9de320dae82811dfa68076163bb756613e2c142a92502a20e00f7ea9094 2021-02-20 12:17:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2d94d3726108b5143dbd721acd75b18e77bcd9f6f46feff4064cb0e3af416b93 2021-02-20 12:17:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2d98efb5062e66d0265b2f9c14301fa91730fc04b607b9bf9f13bbdf1453df0c 2021-02-20 12:03:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2da4fadaabe079f7ed4e4c6d7ace97729aa097ff75415aac46942cdd5b5c03f4 2021-02-20 12:01:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2dc601ed30ce139caa2631915264438a09e1bd5a2196d987529ee5e4fe3e3f07 2021-02-20 12:12:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2dc6ebc6e5f66ba1d35e3793e86e02f47f8e5c8c8b8670d7fb6c5582433b2cf1 2021-02-20 12:09:26 ....A 334680 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2ddb9f69277cc1e2d2d2fe68462774b793dba5ef2c4857f4d7cc1023900c5f36 2021-02-20 12:03:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2deb783c1e474d8929d17f6dde690bb88b0da9deba223597554f6d0d97c2765a 2021-02-20 12:11:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2e0c1b0cfaec829403d892ce5a5e24970dab114e3dca503c024db8dff3be2c57 2021-02-20 12:06:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2e1098398247c3762dc66aa0240476dc15b27ba2022e09e4a6c33eed5f6ca8ee 2021-02-20 12:07:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2e126b83df25be7d2c3407f9c93827e258fd034e30a357ccb3635db9f8d29686 2021-02-20 12:06:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2e351e1acbd6c0b8d3711beeb65d98cbc1bd2f0977d9ad9c7e1bad27c94b7d0c 2021-02-20 12:01:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2e4f0957b21eb47902bfee610ecf914ee6e4e95546e59f038aa2900b62ff72bf 2021-02-20 12:04:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2e52ae83710ba37e833d554f0f872faeb01a8d932c0630f53b6ecea2bd0e1b1e 2021-02-20 12:22:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2e5a91ee7957db8f5146b953ba7ee932e2d0f45881d4a6c879a632922ee47a2b 2021-02-20 12:03:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2eb4b48ba9e9e864500752b621efdf2822825fecab265457acfc77d95e9f8902 2021-02-20 12:12:04 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2ebacd06f85a322eb0faff10f4f2d23c88db16db4efd03b0e22d273957f4e3cb 2021-02-20 12:12:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2ee95c5b4b0d3d0ccba5c1226727e6b23c81715a2b1ffeb33f8d12edc6a2bef1 2021-02-20 12:11:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2f3e2fad0d433a7a88b15ec5fee904a043eac6523d763bb67b8933805714ff54 2021-02-20 12:21:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2f6a4247eda71590888247de36546e8cd09c8b9242cf9c8f782895f366ba1158 2021-02-20 12:21:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2f6ba4d65899418ad8367c09b46574ee9618fbdccff0c3131d9b05fe03704e0a 2021-02-20 12:03:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2f6db81e3b3d48c6f5671a6e0e22feb3a4de54af1eae0f6314007112e445c11d 2021-02-20 12:01:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2f7f174ee63b8cfe5fd5028d97ed5f1ab4f3111fc45a14df6b359186dde147bc 2021-02-20 12:13:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2f878bb12c578e7e95ed248b6acf23411c29298c02a0219eed69771f00c8fef8 2021-02-20 12:16:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2f8832261fb56636334528af7b4a186d3d8c1f5067080025cdbab464e5e47b47 2021-02-20 12:22:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2fa5d51a93bab65ac274f5e691b5557837cc251c8a4361b8d52965af6bfd2fcb 2021-02-20 12:18:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2fa814948196a775de21b396d6ec83ae2315c34657042b6975e8dbd0219f8d76 2021-02-20 12:04:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2fb87043b1b11c30abdd5f46130985900911ffad94538fecb6279a3e6b19b374 2021-02-20 12:21:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2fc0a7f0a79afdd2e958702352d91a25839f159f4274c03c68d6f7ba61202e07 2021-02-20 12:13:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2fe8fb1f7ee1ef2e53e22a38814bcce75c504a0e405f3af02f5bd716e63fd824 2021-02-20 12:01:42 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-2fff9668d2cf6e3960b673b918304b6c8a507df7ae13faee9ce3613db9e9890e 2021-02-20 12:19:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3004481212b621f4348029435aba455749c7a3c8d7d2f1ab4cc02289b891089f 2021-02-20 12:07:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-300cec04f6ba72addb9218f0377b67dfa9c1eaf0258c0f835450e78ae6ed7617 2021-02-20 12:03:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-301dad9072a05f0ff448b2c3f33333e20f14605718162a6687214f69f2c17fdf 2021-02-20 12:12:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-30202b23cbfbbd13ba95b1f1a5e37a2e07dad68b922a8cf673aeb93f94c7c1ff 2021-02-20 12:09:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-303934f22f4da1e100a701778143cc87c2db515968191294ead4d05ffb6431ef 2021-02-20 12:04:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-304599550b80842d3976df7fa289be948acae0c1454a256e1d915afcaff0e223 2021-02-20 12:04:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3048a9b2947439ef76185217b531277e2b24e5c9f5895abb1a67fc752b206906 2021-02-20 12:05:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-305a26a71630582a0a2aa622360e56dc4626b0e987e5c580662194866517c75b 2021-02-20 12:18:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3062d115c268e6e0460087ef4c03a2957c73d23e68e05c9596bcfd0de000f53d 2021-02-20 12:06:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-307bfa558d911c599b506d566b2f1b98102848df615ca096ad7babd556446eba 2021-02-20 12:03:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-309985840b0c52baa6f784c82e78f4d452fcc4a8e04f612ddc5a70b999a665df 2021-02-20 12:17:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-30a9704f912376739f389f6012272a9f9ed16be6aa0d80ee618f1bae7c75a996 2021-02-20 12:03:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-30ae1077ba38baddf04871f190975de78902d5de69e0f241eb42d32a3f310b3c 2021-02-20 12:13:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-30b8a7829e90413d0ecf9418343e7a685b8e581d62a472bf9fd8d570a943d213 2021-02-20 12:01:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-30be3bbe935ad2928f4582bd4558ddff5bce9004ff32c9a602608d476c35f6e0 2021-02-20 12:20:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-30d36b055d45066a66d37333ca701e35161e40ca3947e47e09a49b08dcfef272 2021-02-20 12:18:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-30d9c48d46ede4b5d048acb49f10c6832b76deb3a0bb40096e9c5a868334c5b6 2021-02-20 12:13:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-30e0563e80cf0502146adc0eccc8db4f4ae920d3aabc0cd0977484c6ed94809e 2021-02-20 12:18:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-30fb7b1370b51e90ce851c99740e3e02af04fd3e4df1e81c9640094b62abbb3b 2021-02-20 12:17:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-31011308fe84cf977f02737d71779e03de7244b982ecade8c1102bf9bfbdc39e 2021-02-20 12:05:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3109cb9daa990be95051d7629284f1bffab902d72ff617731dbf23b38c44502c 2021-02-20 12:01:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-312220e4dd9e5b3e4cc8e208ccf3f79711e50847bce56d1ffb68fc783156aaf5 2021-02-20 12:13:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-31332929130d711ead9d79c4784b572f0fbfed790337f74b7962d76c7332ef1c 2021-02-20 12:11:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-31333b7be1b6dc5624d0bd48b3528293a341f4bd74104cc3093a142e8854f04d 2021-02-20 12:21:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-314142aa6f8df8e0853f7b821a4f189926ef8a74fd2ff5d21cf3767599145bf8 2021-02-20 12:13:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-315281150dc5f2abf8ba049d74e324ac5e34ec8d0a3cd02522109cfaea8e15cb 2021-02-20 12:19:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3152f3937282d3fabfd9b2eee46c554633838abf5c4fa175b633d834e9a8b451 2021-02-20 12:20:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3181ea83bb88be5988a699709bce4c0c7d15667eda8ed9394820a3f95289e7ff 2021-02-20 12:10:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-319355381098ef6c8a55a82f1a79d4f45bc7049475f6b4e3882616ef6a81be08 2021-02-20 12:02:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-319c9b21e3557f1aea5cd97a344111f1d35de6aaf84d6c5f80d95f42c56a9419 2021-02-20 12:20:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-31c5231e366571fc5614d1b24c4e1d2c93eb66c20c4dd5848bc8561b42c091f4 2021-02-20 12:05:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-31d96b215d2aa2f1976755bf382dcdec83344edab4d7746a84bd283cee11f93e 2021-02-20 12:17:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-31dbbc4ed1062e87a90551dd9ea2c56ee63407d42c167ea0dbe81bd776a6d8d3 2021-02-20 12:08:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-31e9e9386bef63e38f174fbebf0f1e4f7ef8c8d628c0e745a2a36b570bb0d08a 2021-02-20 12:17:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-31f8f4d97e85c0aad2ab5ca9585ed4d8d10d7fb0856c5d37b7fdfe2485b318b3 2021-02-20 12:12:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-32074e1fb838913275eac4ca12d23e4ae7347e6c85f92f2aab5b15bd21a4f28b 2021-02-20 12:22:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-321bd34e5daeccc90ba729b637cf96726da820ff3e4f4a33365c8210afd66e41 2021-02-20 12:10:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-32222be1c21c48b1c1afa0bc01a128852eb40e4cfa703142d879bec82d4cc806 2021-02-20 12:20:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-323aadc7615d5bd6cfff46471d953d95a5ea20e831b3b3d71c23e0688b56fe22 2021-02-20 12:21:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-323ce8a5b738285e21045468ea3cd4ddd4eaf34880460068f9ebfe8e6939d47e 2021-02-20 12:18:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-323f598c6fed9c7b09eeb0e7329054c9e4df6f41ca735e45e0fb2bc21ba1412c 2021-02-20 12:16:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3245d197428a1f88b71755b198ff6f106d2d6e614e3ceba226b5fa8ae6113eb2 2021-02-20 12:11:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-327927eb596162d7a4ef1552eabe3acdf99c0db8cba4b5407b9793cee7c80616 2021-02-20 12:07:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-327f1f849793dc92d164adda2eae1dbb0603b67c2bad61d12668bbf7048cb850 2021-02-20 12:20:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3290ed9c10ac5b1a092388f4928cd27ab4c7e93f2328db1ed8ad8ae22eb6182e 2021-02-20 12:04:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-329ce2a35e02a213e6f746af30c37ec2e96842e8add964c183eb9841f2eee399 2021-02-20 12:16:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-32b25d2395f39a1e8a360fa12efa44459a33c9e663ce2140ea9ab6355c738fce 2021-02-20 12:20:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-32bbeb9dec8a4046ed0399c143d4a1dd8f2b92ff52d2c661201bf11020e2c3ca 2021-02-20 12:10:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-32c176745b7c8d1cad3415f3ebd3a2c43a96e45b70df6e6ba004c36559663953 2021-02-20 12:02:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-32c311dfe0a3980491fd60ca20ed4e558f8b6f7219b9c2d556ca454c77490895 2021-02-20 12:05:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-32ce3fb3a47714c4f2f7cf4373758df1d716a982035b99b02ecb75f71f6ba3b7 2021-02-20 12:09:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-32e129ca7c5b81bc8940afa5690ce5c1be0150ff62e38e1b92d523b1eaba3ddd 2021-02-20 12:17:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-32f8ab918b3cec00dbfb396fb8b0876d97eff4aa7f7b8906dc82cae22ca3e71b 2021-02-20 12:20:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3317a689100b22a5de73ead77d4f163c09bbd2a1fa4e3155d8d7072b2c0fe9c8 2021-02-20 12:22:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-331dc107bf14b35a5f1c5c4d725359abaffc43b0fcf6f44efa212e572a9646a3 2021-02-20 12:02:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-332d013320a691fc228a37c9199d6b957542ae0b3c2357c4fe67110845f4f58a 2021-02-20 12:10:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-33461524a97799c2c40aa475d5006b5f36234b2ad0dd9229cef096adb62aec5f 2021-02-20 12:04:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-337f3dd0f6db31c2a595d9e7bf191ed57a062cb17aa30599fe8290037773a9c5 2021-02-20 12:20:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-33854d2fa2535948a321a75e5bdb1eb1f689542e714d483995637637db0ae369 2021-02-20 12:09:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-33d3414c210baf058bfccd7464233b19649b81fa2702f7619cfb027c7e170764 2021-02-20 12:11:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-33d5fd15d1e3fb814ce8fb1225d0895c676f2199e13b9298cfca4ab8b1174e08 2021-02-20 12:02:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-33e3e65422b93c891ff95a1f33e821a23579798868f4bde7229bf083605ddb78 2021-02-20 12:20:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-33f5dcca478df9aa8e2312ab3d99499273457d4e3f4265bbbcda2c8921c44e2b 2021-02-20 12:05:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-340137bfd9595b2eb26fc2eecb9357fee84ae85f6a10b4d32d643610819a02b4 2021-02-20 12:20:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3401a5aa8c6afa59fb26d7900cfcabafaef1eee704f38cf4f1bae65b64034554 2021-02-20 12:05:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-34497a01585f78a7c59054797797aef6ad5301757172c03350e06d87c9dfb2b3 2021-02-20 12:16:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-34498b90ab20cf530cc9f71310591437c81cd2479846bf4af8ce017503ca7370 2021-02-20 12:16:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-345468343ae9dafb4f36bc64a1b58b0edb9bc8b58b09ef3e95dc450e952de230 2021-02-20 12:09:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3471007bb2b834f78499051f7dd849238807a56a2b47717e2a3da717875080d4 2021-02-20 12:09:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3473f4449756475dae7718374006acde4c2895ebfd599bd4859ba735b16ff939 2021-02-20 12:22:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3478946713da02c5f116ccb86f1ea2e65fb29b85976858050f42dc6d649a2d5d 2021-02-20 12:02:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3478c829cad420173b17ea28494d1c6b78e61c07a76a6a3738067a52cc93f756 2021-02-20 12:02:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-347dd4a205b8efcd20109f8717d790b3b4bcaaaf8753b082010ae5a0b353f675 2021-02-20 12:03:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-349c996d502a8832fef8d714f9d32e755247ca18441237f401380e73c3f0687b 2021-02-20 12:09:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-34b77bbc5611528b2820ed49f3a5d088254c3fa849c6006adbe521007e5bac36 2021-02-20 12:16:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-34fe429f5da5647b2f2f851f6e66afeaf3c4b3a54fe0684cbf4279327343afb0 2021-02-20 12:19:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3504e5f3563004a562cf23d0f8538d00e19b33af02bdb282084eec12a63e95d7 2021-02-20 12:07:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3512bc68c189fd5b14022e803c9d1e79cee11b4e9242488db3d2d89acd23475e 2021-02-20 12:04:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-351c63a1311850668e6002736e3f088cf48d45c3623f1d5bb1ffe026a542dea6 2021-02-20 12:05:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-352b67f9a1020bbc4b4356acbff17d351ac0f1b269e0df24f6e9f26549ebcde7 2021-02-20 12:12:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-353c83b9109be802fb664a7546d0316beaa620acae4c49ba9b92e0644dd3a4d6 2021-02-20 12:12:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-355b8f471f4e0b1462c7fbdcf2cf175976e1afbcdfbc9fa4e5414a8aff5ffe7d 2021-02-20 12:22:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-355edfd778b86a9bbf3294bebe88e5538eb84e8ef33f76b89b45db9161ccdbcf 2021-02-20 12:16:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-358edcda194348632dc4142f8b543ce0e063c60cf7ef9c4c38decea7efeb1cb0 2021-02-20 12:03:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-359424d44a7ee1e283b357e1a68195404539840a22f89cc81cebba88853542e6 2021-02-20 12:17:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-35b39c7df03eeb7fbfd0f0dcbfe253457d86ec8dea7c6299f6da24ca3e4fab35 2021-02-20 12:22:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-35ebd2bb759050446795549d7a416bc42ff35e76a70efd73880ef2198736b2da 2021-02-20 12:17:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-35ee50d48602b9cac0a9c1ab0af655d40f699983536d228ee41183073828c4a6 2021-02-20 12:02:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-35ff45d844a7e3521363ffee6555f9aef4fb568626370ddfd86d53777b900a3e 2021-02-20 12:13:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-360c9d793fbc520e49f7a2bc766bdd93a97344067793201d1716d948834689aa 2021-02-20 12:07:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-360e30a56d05120cc3bb4b2130c9ea255c869bca0e26d7988baa181db2e62938 2021-02-20 12:18:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-361d038c6b6dae7e6708c809740888200bc78f7b0987cd322718f9f5c9d1dd04 2021-02-20 12:09:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3647c354f0fdf3b0aca44e6104f77af2f9cac8f7569cd9e7541fec53cf370b57 2021-02-20 12:10:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-364a615fbb9198c47ec6c4a3e15be14e8385d52842b3fb3a06b63511d22d486b 2021-02-20 12:11:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-365bab378d8f5ea2e65ed7b12ed3e046ef41c54478c31bef0ccca35f5d10aad9 2021-02-20 12:18:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-36671bfbf68bdde63f36c81b68e1d29525c76014561e29d78ea6b5b132584737 2021-02-20 12:07:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-366a4564b5a513a8b94fcd7f8051b876d46b61b223f9edaebc8e62b0af76eabe 2021-02-20 12:12:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-369bfe792536d0bf1cd5bf7a96fa3928936d4fbf8d5ceb8a8d8e5b36667c1a1d 2021-02-20 12:21:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-369f31b1582fb62b7e6e03c330e0d1062e0186a6294b7507d65d5f4bb4bc1af6 2021-02-20 12:18:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-36b353e1cfa74eec6545338d1f5d8822683ba431bb8dcb5f58ee0cad5dff8ed5 2021-02-20 12:05:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-36ce333e9e0aa4740723b3e5c09b584372ddcc9020e1888f85019414a2fdfc26 2021-02-20 12:08:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-36cea5a832a46e3d24bc28a331aec9eac3c331187c82f05bf8ec7ba06d8d174e 2021-02-20 12:12:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-36d1e01edc3d71e7618cb379364b35328e3365b9d9bb055a1deb341c2f7ea5a5 2021-02-20 12:08:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-36d951797c84a0914da5437dd925f5b0d5c2e566f162f6d2ef725ef13b08d33c 2021-02-20 12:17:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-36dc7431b5beb4bde32dae77ff6d4b187b4dd91f1d66e687c3e804c6b6f94109 2021-02-20 12:06:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-36fdeb5cfc82c3b03f4e70bddb3799741629991431b32441e25445279937cc63 2021-02-20 12:16:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-36fdf3a470c2c2f9599d189b854f3c640419e9815ba0eebf6567784005d12841 2021-02-20 12:19:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-37002716434a66708d713a1406c5d584efa2e2dd7ef744b63a8e0424e7ba688b 2021-02-20 12:02:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-370065438a64fda97d345a15ce1fd6100d1d833324510125ac50aa88124d7237 2021-02-20 12:10:42 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-37039d2f32feb7b4f13a8ac593643a8d1ce4bc634b3c9430a3c44531a13dfed5 2021-02-20 12:16:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3733d7a32de0809f7fb4af3671d0b94db0cae193286ef3b1a54e636e6e8a5726 2021-02-20 12:21:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-37364e9ce8e32f85045fa76894999a5459ebe0df68799e8e3b7303c53a8df320 2021-02-20 12:18:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3744dbbc743fadd9cd72b248e11629ed7ebf9d30ffc137aa0fcae1e445645350 2021-02-20 12:13:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-375a5075076fa0c1782775c6cc57b88be29088988b2148c905289990632ec02d 2021-02-20 12:05:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3762873be82530ef45875393a0af9695ef1fcc170b12413a767f061df2a0eeaa 2021-02-20 12:18:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-37731414373188b150481d813787f5c8178f6f4d67ed5958597876147fb8e226 2021-02-20 12:08:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3778e56ac2787c949efb0e3ebb533c0873bfe913c506b7487176a5546275e3f1 2021-02-20 12:02:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-378c568ec1484903de29ef3c5146d4fe79745bc418765282b86957bc1d50a24a 2021-02-20 12:06:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-37a6473837a935b25e3938bbfa0c9ee692afdb180b1b4d78c3d0b797c7989910 2021-02-20 12:17:04 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-37ad9b5024d062c7c157abe152c8c85cabd56a63a564fed4d713c59bf32fa32e 2021-02-20 12:17:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-37aeda70824476f781c2a87e5489ecc80b14222c965af588a3f5b6e520eab95a 2021-02-20 12:09:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-37af3c578b50021a09a852334a99f307e04d6fdd48500c45d301f21044c0cce5 2021-02-20 12:03:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-37b46deb5ad9ed9f5621f43841f664140fdaa7feef5f0862edbc87a5b35d0c95 2021-02-20 12:13:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-37c01952fe8b3c6f7c9b8f379c607c7aae7a1e10236db98b47e3e7fbc402d5c3 2021-02-20 12:21:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-37c29683f0f9107a6279e59b10c7231c91f5cd3a751a908a10c3c5e33505d961 2021-02-20 12:12:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-37e7d4a5ac3b26665e62bf0e49697ee05ae429d526ed26d01cc14781e8cf3145 2021-02-20 12:08:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-37eb07ff31e34924e9df5767c35ee77052739d147517445f477e594ff59565e4 2021-02-20 12:09:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-381b67d16d9cb5d901b4a1c68e147d0b4eb1f97e3eeb2e65e22c790780eb4c47 2021-02-20 12:11:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-382770e6cf94dda22d8654fc129b0fdbe6259d1aa1d60f4fe43d82523219916f 2021-02-20 12:17:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-38507023d3ee6d81ab43147b1397e49538c46edab46bf381c82bfbd58559e869 2021-02-20 12:20:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3855a5554d73291106172dcdc06f3dab42cdc0a5a79eb9f700510cf38f3dd389 2021-02-20 12:21:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3855fa836f3a83d528a50375056f8b2b2252f1de2d5a1b1d5e9cc7bbc3f2e5c6 2021-02-20 12:10:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-385c02ff345178ed0af1b7df2aeb4e3163f0e3a3765a38db17d83daceb049266 2021-02-20 12:04:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-385d2a710d5c9023be0c9f50a925b282e8c5d3626ac567be23172575fe243087 2021-02-20 12:16:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3860fe0507d44127fe4089b1853027d6b46cf5b57c2132715c477924a137c188 2021-02-20 12:21:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-38721e5366b8cd3d1c4baefb19a00d8feb2c164b42e3e8100f3939e0a8a0c3a0 2021-02-20 12:09:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-38b7f3c896fb1fa7ee6965647b929926de8ff023dbef1a4b4b292a8d9399cafc 2021-02-20 12:21:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-38b8236e7137b7621a6d0c74586532d42fa8bbc8c259ca00d56bca15493a73fd 2021-02-20 12:21:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-38eaa32afeb1c2ff0782fd6d51f97801e3b9c17b1a6c7b0fe5bb392d5e5eb55c 2021-02-20 12:16:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-38f83443811e434723dc3872882eb7dc0f69b718081a865eb89de8e9ec09b41b 2021-02-20 12:12:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-38fc70b4e3f665be02b18255a261a9d1e7e34091ddc4f1be0a6a6a7eac7ccd96 2021-02-20 12:22:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-38fe36481577afa00a2b46579901a2c71878c53d74adb6361c260e03e693e2cb 2021-02-20 12:03:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-39040019d340775934cb8ee2365a11cf5188bc6368a761cc51de2193c14dbcc1 2021-02-20 12:08:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-39153acb3251f4a77286704815429df06c6b107621d716e0ed9f1b9fd9b0c198 2021-02-20 12:02:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3924ce193f57fcb40f184856520e89020e10ab0326bc187d3a2f22879d80f36d 2021-02-20 12:19:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-392f1062ccddc853b73de57c006116978b4b71fe103d4d49f9750cc2e4b037e9 2021-02-20 12:08:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3931e0584dfec19f5bcc2ad66c29a9ceaaaa96ed7051d925c5d063ede24129df 2021-02-20 12:03:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-393b44e7b2815cada74a74bd7c99a1bc341538f41a5acb4f788d666679595c01 2021-02-20 12:05:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-393db77ba22affb19e95ba10f2f87ca96450c40622196be867b8d289c35152c3 2021-02-20 12:02:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-394f37cb00f46c0e3fd23fb6d4527d69be1712ff6c6239f058b185111d03baa6 2021-02-20 12:04:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3958f00a0d2687376791e69d313f4100afda6ede2a8dcad15a59f435d8ae9901 2021-02-20 12:10:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-395d56d040c1229db9a5cf66a9490f2278bb1d52299f08114c17166351470aa3 2021-02-20 12:10:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-39618a956b19481e78c5abdedcd332fa02dcf908600ad91dad9c4a871f3641c1 2021-02-20 12:16:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3973b98246feb7e2064a70687fde219fade11f5f998dbaeefbf2a6f67af92e3b 2021-02-20 12:21:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3979a323e1ea24a0522024547167d096574862928c5c83c17606382c7a00a4d0 2021-02-20 12:04:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-39812824f36e2457f46deae3e9d28a3373cc13490040262e4d8f0bafe2fccb65 2021-02-20 12:11:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-399c9622e1a85c1a13aaa911ceb6ab8c6a5b213211b1c3897de57aecec0a2c0d 2021-02-20 12:13:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-39a88e0f3e91e82d6d4daa5e9492258332cd1d4de4e6d2e43f11c5430d11d650 2021-02-20 12:05:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-39b10e4ccb48e6dc283e5291c5bec574eecb39182ed72e4745bef1c45cc3daf3 2021-02-20 12:18:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-39be605aeb92162a565ffd7c0152bab27a8f08d39c75b1f981e27103508518bd 2021-02-20 12:06:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-39d1022ae1d89bfbecc7217acaedb2bd46d61303819874a3ba86931eb0273fdd 2021-02-20 12:16:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-39d14e3b5548a2c088bb628a7ee175e876e188089873a473d53db7f931e8b188 2021-02-20 12:02:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-39d578e81d7db2d7b2bcb05eabcd7aad7790d29cbd8f9cf1558dab1a0f79ee54 2021-02-20 12:06:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-39db409a679a765f001a75310451372a7da3d1bc05f0ef62c59b0e522e32c9bd 2021-02-20 12:09:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-39ddccd0d641e13b75829faef062373c161d99ab5600d5726ce653027161753d 2021-02-20 12:10:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-39e1d073060f35f5fa4d28ee8d9bad36eb71a3124ec1cfca0eb37174d5e786b0 2021-02-20 12:12:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-39e5e0312935179ddbdb49573e9bd7e6dfb582fa99076070b90c002d9372ef83 2021-02-20 12:11:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-39f72c960cf90799aef979c603c58a8e525a5d7106ec607379a3194835276c96 2021-02-20 12:13:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3a19bdaaa678936d90874e793e4cc8b276cc3c946b674b37feb21a6194254cd3 2021-02-20 12:08:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3a1b0504214dd6cdf893dc06145fa170e5af7f034c4b85aa777ad2554a05f987 2021-02-20 12:21:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3a2ce8a52bd171d4ed505ca0de343133381cd010a34b3e891a35986cf26fc0e8 2021-02-20 12:05:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3a429d36f330096259ed99819adda6fa9ff0274384bf6eef6e598c8f59a31695 2021-02-20 12:19:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3a572c24babaa18e8b780b10597b73742cb1ea306e6df3b8ff5d3e7739c6b6af 2021-02-20 12:17:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3a61c1457d3e9e67491264b8b95d839e3c4fee8a20ef75ac4d89cb97435e1823 2021-02-20 12:17:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3a65c0a4f9c33c11569fd1f65b81a6d884ccfa75c746548137c41b3ba2202f46 2021-02-20 12:17:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3a788edf98d00f399118f77c1dface8e77197aa7f7615028f806448d5ab47426 2021-02-20 12:22:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3a81aa90285592f7c3a99fd3c6d8c74c75abb5bc42c5efdc09f85fba8ba4a996 2021-02-20 12:05:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3a9994588ecdcd3cf9972f1f2360b6350fbd9ebf05e2e605639a2719bbd31e74 2021-02-20 12:13:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3a9c4495d3349bd172a4748f4f84bce0b6c409dfbe8f0691fd34276a83003d6a 2021-02-20 12:06:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3ab386cc454ac69aa2252102bfa0202be4a079b6f261b2f1a7e09b3ed03dc0dd 2021-02-20 12:19:42 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3ac90b95fd52d4f37ac5eb1e89c0f61c8de192d81efbaa5c39331a0a9acf2613 2021-02-20 12:18:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3adedf696905dd47fb9d667c556cfa5e712614b70739ad2e2f86cabad136b959 2021-02-20 12:16:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3b07e40d1949e180da6cf963a1db531d918bdd5bd29afa75385da75a6feb99ba 2021-02-20 12:07:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3b2bf03dd7c6e608ec5855825acedb14d2938dce972b6670223bd95ce45e8d6f 2021-02-20 12:10:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3b72b5adc9b01835295888ac14d28d1213882596c541874f41cbda0784731e5b 2021-02-20 12:13:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3b792cb75b5d8694beded72d4cc26b4b465d7a72aada6694acaa9327e7bd0edd 2021-02-20 12:12:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3b830acecd7abf7661d191834569d6e40992b844526a661a21e2d3056765bb5f 2021-02-20 12:01:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3b8efad646c0f8af3445ee7d11f97ce28522d9fc066e7251d75bc8e0716a3941 2021-02-20 12:12:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3bb23312e509c432c9938fd64767b5536c87e8d378120cf921599bf6848f66fe 2021-02-20 12:07:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3bbe870630b7f9176f88cb4e19ef429ae2d7250d9d17e363de0876121d6bd5fc 2021-02-20 12:03:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3bcb2b4137e99ff4b2a8056570b7abcb74c371471f523e7209b0989508f0f86a 2021-02-20 12:11:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3bdf7cca5380bed9eb9e96e76e8045de3ede5d56e5e6c04a24ea71fd9d7324f9 2021-02-20 12:01:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3be2e3de74380017a7bf003618d65a599bff35e2d4c56867103c8deb337d7625 2021-02-20 12:08:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3be363aafd45ef8f0976ce6e9d54cb03ab350501cb1ed0f6ab9724f758c554a0 2021-02-20 12:19:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3be7e354145cf6efa15d7eea6149078fefc025e53764b9f845cfc29051eee876 2021-02-20 12:19:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3becfea7d30547962affb9cf2986e798a55fe110f2fea9901f9a7a3f02f02d0d 2021-02-20 12:12:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3befea89e3bb3a993c8f9d5bbd5c25c78113cd7bc58ed08fec4f8fc3bf463b46 2021-02-20 12:12:04 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3c007b4b866367ee1e6dcb28987017603812ee9738b60b87dcb518f53171daf5 2021-02-20 12:01:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3c00f3ffc5dfd6d4d08cf11579cffb10021e4500de739e10a3d3cf2b0b39de70 2021-02-20 12:19:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3c02cd05a7d7bb2b02baa84f515ade6ffe9c74b088e3e38de2691a0695c75484 2021-02-20 12:12:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3c4b8697c91ff39cb6518b1491d9f4cdc5d0082169c7089e9b3821d4c3f09a92 2021-02-20 12:06:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3c668d9e90288c2652ea89bbf7f5e5b9bc6e67f7acc025037c54e149649bc299 2021-02-20 12:19:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3c70b1bd927c0fb9cecf01276be29ea7bede649e2ce4db97e261d6e54f043a54 2021-02-20 12:18:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3c9d1226b10478a84e982ff17e5c8c94a0299626bcc3da291e424ed93dc017a9 2021-02-20 12:12:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3cb16adfb7a5ce639f4aaef0ff3a80ebf4ec2eefc6c1fcb6c6644f5fb0606290 2021-02-20 12:08:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3cba38d6d2fb735d4d9b498913c22b5c7a95e534bfae4ddb16666c6ec66aa68a 2021-02-20 12:22:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3cbc0c7ae093d992e1fbb3a42eb1665764d4b3da911bd47af8b6b89282883d3c 2021-02-20 12:07:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3cc2d7e64db9b1ffc9dcd0170041a87f0639d4a91bd08cccaa2a293ce3821c4e 2021-02-20 12:01:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3cd62418384bcbd9d0d93e910ebd93b8a12b4124dd8e80239983b4eb5be6612d 2021-02-20 12:12:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3ce6271f4058667dc06d9d824a56f73d6884a8d610d64a821580240c11c0316e 2021-02-20 12:04:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3ceb003c951dc61bd46213b5e92460966a9ccea8856d494f8ce9c5a2971825e8 2021-02-20 12:10:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3cf8d88a1ca88d317f506385b8ea7c0c71bb77d75b27ff50cf28736b31c4f91f 2021-02-20 12:07:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3cfc8a5bcaf84470ca205158f649333c0c2af74af4f7837c8c861e930249b201 2021-02-20 12:22:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3d055bb5a9ed336e9d9a5dc8f98948c7b7369651a8afa13b3946a48cd6c1eebc 2021-02-20 12:12:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3d0dbd6c1b98ec9c8e1cb485f3a35ded0a5801acc63a87d3c8c9818d4c0ff484 2021-02-20 12:19:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3d0fa5946db5ccb076399f79ed04ff7b82b5e8d79c601c6be2da2299451a9c95 2021-02-20 12:10:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3d13432c8912040f286e070480f3cbefa5581bd3e7bbc7f6b2622f86e65bfa3e 2021-02-20 12:21:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3d3292e797671aff97262317653c8fedcc2e7a8a731d93a796ea7d12165639c2 2021-02-20 12:01:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3d339bea799a3268897e1f2098ba3a5b0677b0d65d1596d2836b1f4f5b98f66b 2021-02-20 12:18:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3d3862cb244b504427c6e6e5dd14fb2d61fd855e719c1515e59c7d06fdafa54b 2021-02-20 12:11:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3d4eb2c2715c5c200a96fd91615c40e58404733c9f2171fb17d6b6bec41b505b 2021-02-20 12:08:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3d527e22dd8d4d9ca754af7b8235a7d701ceff85a939534e4f94c1378165d4f5 2021-02-20 12:19:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3d8641293e5b5a64f7af707b17c082a7ffdf228098f77bcd6170b3231507311d 2021-02-20 12:04:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3d8ef337986dc1788710b59876929c4543166cd9e526964bcd70865de36f4c16 2021-02-20 12:05:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3d91f8258102eb1a92d20666c9437a358d000f2cf150a68752834997cb211768 2021-02-20 12:12:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3da24b47f2ace30e8859cb53118c201a44b812ea6f7a05a788b05c913cfceab5 2021-02-20 12:12:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3daac0769d445cff48309bde84ae6a6ceb4414982fd4a78e43ef7b1a2291943a 2021-02-20 12:16:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3dad7ecb806356f2d81df0e3195e1a198affa5a202f75c764a574d51931d73b3 2021-02-20 12:11:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3dd42097fa091af8c00ccf36e875d86e0f7ee52ba99cf332b39c912476873402 2021-02-20 12:19:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3e0a322124c7004ab3c0b5417f666fedf637587cd63231c3842d844898fc8b70 2021-02-20 12:21:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3e11ad14648f406afa841c141d689af75abbac586531491d3adfec343897b26a 2021-02-20 12:02:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3e20e48811a131af61d0f1172913ab700ce332e26d8e79ece52066c5bb956688 2021-02-20 12:09:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3e297746dd86b3e7c43a7e455e709d75834f0113810ffee87c29cf2cb0ba9ee6 2021-02-20 12:18:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3e3fd676ff640152ef07018810ffdd00c3e16c536c2f0fd02504de1482d2c792 2021-02-20 12:12:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3e530b068d4aa24e445c81e3d12669ed0aeaa19bd52452845b32c91133588b0e 2021-02-20 12:20:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3e5c5deed1c8a434ec44f61408e9516c6419d63afe9a5279c59961bf1424d403 2021-02-20 12:01:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3e6bc04dec92d59da63a091a8614c8888b959e305bcbeb8385afcdd7ce0dd97d 2021-02-20 12:17:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3e79926f9f92224d9c7c23c5cc2fec93b1f39b95628617d9145670e65ca4e6da 2021-02-20 12:03:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3e79f01c9a5d14d6dd47a3ac38e84f5ac43061b115aef1111915c4b78b835092 2021-02-20 12:12:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3eaf636e046ff8aad6689d9a98db3eca44dc1493bbd49cca5631396122d10a74 2021-02-20 12:04:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3ec24e917f24da849c7dc86cdee25c588bcdd7b762456d348f94e289216a6051 2021-02-20 12:20:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3ecd7a95527209709597b59c39329c11d9c547d188aadebc54a58796ce999511 2021-02-20 12:19:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3ece5a9c3203f794bc7ede7dc4893d35150540c8206a0a2ad5930c56443e2cba 2021-02-20 12:06:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3edf8c70f9de32ce14da07400d7bf5d38a145558e30606f588d4d16517369a06 2021-02-20 12:13:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3ee907a89b0a42e02bd84af276f3a55882e86b617645d171dd45b37468bf82b5 2021-02-20 12:04:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3efe9e5f8e0ffcf3272a596e56d8f187ec4dd2988450e5f0a1b634543f5c0d2c 2021-02-20 12:18:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3f096643626288be9aad3ca0aaa1ec60df119caca57cdac773d42df26387d751 2021-02-20 12:02:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3f0f52a045221c9592471db80b9e3e1d6b0bcc54280e4a42a120c862854ca5b8 2021-02-20 12:11:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3f1a9850c3a9898e47b0b36036e4d63ccf26eb4ae478a36a7af4eb219477c867 2021-02-20 12:10:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3f2806c65033fda1b64e78d454e0828a0c20377d7456e63d652752409ee734c2 2021-02-20 12:21:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3f54b6383f7fa300026973b59b25721ccd9aad8f3c8ffb0e22f7a0f309270436 2021-02-20 12:11:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3f64079f39de3ffbc7a562d65ffa213823790e986231699bb10f88349a9996c7 2021-02-20 12:11:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3f65512e32f4b8fb3c14b7f71c8e9af579f1c4b48bf78133868455f1dd19c28d 2021-02-20 12:19:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3f6894daa3f639eaa9888160cb4568afee81b6457953884d7b7536f0f13b6c0b 2021-02-20 12:12:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3f7f9818a128f83c46f7c642f036f0be8589a30637a10b11befbb41dba543c48 2021-02-20 12:01:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3f90da5efbc377ecf17a8733ea835780c67c97e8448d0672a953a2391384b3a2 2021-02-20 12:16:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3f9c35a1165da8673e1695b58c219ee53e58a31db1497271c815b1b5970db9c2 2021-02-20 12:07:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3fad82e4ff2ff5c77e1f6b09bf51219112b9892e16ce8c66b0e2902f2533326e 2021-02-20 12:16:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3fc2577b2de0667b03521a9067362fa77881a63f35bc02e83742c3479a042544 2021-02-20 12:12:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3fc271f0d439d0a12a7570da98da3d743cd116c4699242f7c4e33fa4d55c4ddf 2021-02-20 12:09:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3fea6a0d066259f580dd65089b8b9c67c0dc1d0f4f6238c39ee7ecb792ff7e70 2021-02-20 12:03:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-3ff5c7364a1dd9085a489e417e045767ddd0e0a01ed9c13c76b6561de50d091a 2021-02-20 12:06:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-400e4e420885af8816eba0d3f2b96cf6a0560d7415f292ccbe48d76040330d5a 2021-02-20 12:21:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4016bdef05202fe535a455d34579fc226f6ae6060df4113e67d5b8739fb2a032 2021-02-20 12:09:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-40221c33b17c5786f1a859d83c08129a28265451ffadfeb086eb83c361384102 2021-02-20 12:05:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4029cd2ee110c94349c1ac298e29e1e0f3445c4c5d7aa7b3c7740c2998e3d959 2021-02-20 12:07:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-405c8a8d1ec4e8bb7a7f1813caec63aa32ff921bd643dcd72ceae842957d204b 2021-02-20 12:22:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4064cb2341c6798bb3a0ffff85b7d5de617b2a870975eaf03e642a1fe8f0d0e9 2021-02-20 12:20:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4068c2fd40a458c2743348185843d0ad0a11dedc916cf7b13f25d3c07cff1646 2021-02-20 12:20:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-40909e73ec22dafc731bc5b98e3519a268e710937e2acad35bf97780031f2e70 2021-02-20 12:20:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-40aa8b069063a523409b8dfa06990b96e7769cff4320381ae32259202b2ac140 2021-02-20 12:09:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-40b77428386bdc8f2c2ecb5a114e2d46f51f45c53e6c393ee4eb7f704b3b3d58 2021-02-20 12:21:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-40b8d7aa70982ff87ceb87cda5a67b54c19e099f41d99518c4ebedc87a86b9fa 2021-02-20 12:06:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-40d3278802b61b4286ee505230132c90b91030b60c2175240d3972a3335acf2b 2021-02-20 12:17:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-40d4bfa05c8171465401e8e05cb2eb4b89389f161665d6795eff6fdbd784fc6b 2021-02-20 12:03:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-40db0d9243a900c705db562490fb2adee28fe480bd97835eb5350df687b7edd8 2021-02-20 12:03:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-40dc50cce24bb44d34458b8193fd3a4339e79bfbacf7fabd59908ded34b77976 2021-02-20 12:09:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-40dfbaf7d073cb58f5dc9b078e202bcc6a91577078bca9202acce387a083892f 2021-02-20 12:04:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-40f22df9e38e122f039bd81c5d1475c8c97a423daeb8de4f44de841f3ffdc39b 2021-02-20 12:02:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-41176c407b5e30839a288ed6b6afb430cf38b8647461574b8ad5b70b8cab7668 2021-02-20 12:07:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-414d5e526c54d897cdfc6a10a233aefe482c432eef41777718fcc0cccb7c6aef 2021-02-20 12:09:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-415363a6d9e6bd95ac5e0f60938092010acab2a6cc587ef35c128bcc088dfd54 2021-02-20 12:19:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-415c4e21e53abc0cd0927dbc371784abf5574b468736ce79a49a226bb7fecb93 2021-02-20 12:03:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-416058af2415da61d8d691ec9f1f96994189e64c3d314068479442121db58b3c 2021-02-20 12:12:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-417738e404870a38a57d3cb11d4e39d6af64c51780fe8d84850abb983d03770d 2021-02-20 12:04:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-41b5aac3af382e00269b5037a6d5542acdcf71350065f8b5c4fc73b055ed8c7a 2021-02-20 12:16:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-41bcbb8dd9dd1eeeb00190f0e901179bcd14236bba314995e768e3b9c9b01252 2021-02-20 12:10:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-41cee242b00259ee84919f35508c63447e012650d59c78a13a0cfe5b0bdda833 2021-02-20 12:16:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-41e05b9f18cd8ebc6e98a1f6d368c2d109ddaf2059031064a0eacf6b68f6c8a5 2021-02-20 12:05:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-41e16624e6d2993c0cc7b68818c917e06aba1198495fe409863cdab978afeb5d 2021-02-20 12:09:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-41f3cd6f8f8d4bc9718ac50b1dd3ab38293359c8dc61941c31b9a010b14a19ab 2021-02-20 12:13:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4200d850f9ebec175ae6800e7a83a29b3f24facc6b77cef80e75417073b27315 2021-02-20 12:05:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4207a5ae154a632fe45dbaedfde0360f5cfa2272463adf732c4d071fdf4a397f 2021-02-20 12:02:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-424147ccd59545df4cd60be00bbc6ccc880d95398976942da08f18df11b91eb5 2021-02-20 12:01:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-424a0cc5019969b8c6cb3fb85c88fa11c11b81d0a22f01a7e82b56c49ef85a7f 2021-02-20 12:09:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4251d933d40f1c498e39fa1dc182f4603a839ea849ecf331a78ed99f5861be32 2021-02-20 12:09:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-426e3357ecfe1309fa0bea573a0616aa916f67744f446fb7a958e093f38967e4 2021-02-20 12:12:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4286b40dd64e766d0849080dd0c821baaa3bef5abe70cab5ddb7190feea04fdc 2021-02-20 12:12:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-42966c0f37453b5ccf7dc5118ee8819b9deeb4e6026c7b568973e6475d5861b3 2021-02-20 12:21:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-429b54cb20d7c0f578f1c48e2682fea0e37f3b79ff00d8762f2878a0b0371171 2021-02-20 12:01:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-42aa66043b630fee7782a4043b874d98a9c1117aa2de5eb12599d5744a0d8760 2021-02-20 12:03:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-42c25cc957b100e53b5fb2f2913aebd79ae21c2c778af8820f6f750d5daefee7 2021-02-20 12:05:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-42d7cee1f349d7d160a410f46770da81a8d503b834bab23d6211882401df802a 2021-02-20 12:16:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-42dc5dc9129f370baffe3a3b6ad2f507c56aab220099da0c8a4597a8754bf2be 2021-02-20 12:10:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-42ef0bac30c46efb66e74315cd2977b6c5263ec2bb12d75b5d3a2641f55c3579 2021-02-20 12:10:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-42f4b2aacc3e7fb656740c132dd9a5ec33ae23e28fa9368f2f34b2ce942333ca 2021-02-20 12:17:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-43055daafe856a51eb9f7e5a2104d173599461e51696d3dd48e7027408ff9739 2021-02-20 12:08:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-432d5d61acf83b5a1d6c5e94b4539f99637309161d6e582f7cdc1a1d2860ceff 2021-02-20 12:11:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4334f35dc7bd1955aba79fe6ef2bce5f9927b507ca0da2effc477756a629b9ed 2021-02-20 12:02:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4336c1ef8bdb3bf26f78684edefb992c48ab6dd1221958548b0183728d5605c1 2021-02-20 12:13:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-433d2b7a49596d76c0d7426d0f72b0504a9c253671399a16e6dbb6525b3327fe 2021-02-20 12:04:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-433d6103c70b8c9229a8541184918548790853553e8692044d3ce8f16d9e2c56 2021-02-20 12:06:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-43527585c66c43b42291c48b73f4853bb5cf1930b6cddc47b8563728c21a2f8e 2021-02-20 12:03:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-437ba0675b46f650706b6bc22c5a222b9be9c2313104cccbe3180f12c58fe95b 2021-02-20 12:17:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-43a732d2a902a058f969ebfe576aeab4a6dbc21221a7e4a6d3900955adcb8dc9 2021-02-20 12:11:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-43a9ad5b0427825cdef9732bb78e3820fb920d2b29ae8b899f18daa7e5bfe76e 2021-02-20 12:01:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-43befe547686ae19d438d256b2404ca31c012d461fbdb135af2fef3db2f248dc 2021-02-20 12:21:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-43e11e7fa66524a5d24283b2558a016b682f7786ca21be1bd76c9a131b832f9b 2021-02-20 12:03:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-43f863197ccda8ba70b8338559347a1d513087e8d7e73541ff737d385a2c2043 2021-02-20 12:20:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-43faaf03b40b1d5566ba54da97c176dd1d0d4338c73cb8fbcec5ef553b9fd438 2021-02-20 12:19:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-43fd7c8f8dd06cc708e984e6a71ea3cd07bfe3634d6a363ec036fbec94669ddc 2021-02-20 12:20:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-440ba774a905f1451bd5c275a495b21774be863c09731adf00ccfcd6b6ab56ff 2021-02-20 12:21:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4427d15831ef22012d647151fef89e3227cb26bbc7acff5b44081dd5f596799d 2021-02-20 12:22:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-44288c0413f770d42688a40c7ad89efd0efbb04ee593a2b384ff9089283768cf 2021-02-20 12:04:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-44396afbf5fa94403e653e94ea520ad863b8662de63287e9a7d8c17f07370190 2021-02-20 12:05:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-443a4c8da568524451c71665321b5920434205481780f964c40428ac864c2ff4 2021-02-20 12:02:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4442bdd22f323a12ade825dbfe4ab3da166a9c432510f8550488cd7ad70ff1eb 2021-02-20 12:21:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-444579dc111e104fe1e0a96bd206dea01adf6c2df99ce3944f86bb07f1f42f4a 2021-02-20 12:03:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-44461375b552a120425de7e690357379b0c0bd2cbac528f986fb120def83a959 2021-02-20 12:02:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-444f2287a59da17b203b65cd90fdf82812e5fe5433a4efa740e69dcb46ea0c36 2021-02-20 12:21:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-445355acf7501697d6e81f39e7e96c549096166055d9d4a9fc95ba6911aae163 2021-02-20 12:07:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-445ba0a665622f60ada7bb6e7bc2c1c4abe97cdd789acf0192bd615325ef6c12 2021-02-20 12:06:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-445d4b04dc5cdc4c9135034b7b1a661c5797e166f89a13ff2d81060ba77d17c6 2021-02-20 12:17:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-445e154e1a9139e732f2bea8bfee501c7ab759773af34926a92cda896999d529 2021-02-20 12:12:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-44609d385b1f9621aa200a6fd8eceb34139a40594a5cd6c61ff0fd533207d5ea 2021-02-20 12:04:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4476949686b8ac6ab3959b974a7c08c22171bd55b75cb48a28698cec2c5d1bbc 2021-02-20 12:10:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-447f35d8dce6fdf8f6fe181867db879ddbf0815d2cd77d250f2c453d35ee6e98 2021-02-20 12:21:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4482c2d80f7134e38e42c9c7c3a3ebadfec15d80d730144366151b8ebb75e621 2021-02-20 12:21:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-44875280751f8ccbbae855740a107f5d59542de265a0d7644ec2aa9aa26bcb90 2021-02-20 12:07:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-448b6d29e87efaafb6c5261c66ba7a4ea10123bb8a15f54d06f85a07138b76c3 2021-02-20 12:20:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-44a85d92a6c4bba94e24c8ca8c8018720c795eaf4f3b1d92f9a41a1accfaaa1a 2021-02-20 12:12:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-44b2088bf9b4a51eb4690290fe5a25a16825647edcf3d32c3f6d61cdbe7531be 2021-02-20 12:05:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-44b84db76b4eba228f9385265f7ec5d6cb67184e911c58b7bc156db0499edef5 2021-02-20 12:13:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-44be8d542da1a0d86d02737d046849f0d71599a702f580eb5b1aa65f7db7ae2d 2021-02-20 12:20:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-44ebbb0d276e635d3f92901f398a468bbbbc939a2cef6a6ef486794058dd2720 2021-02-20 12:20:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-450207b547253da4b4545467a75c24f26753cf24af8177fc07ea0b2b16b2c669 2021-02-20 12:05:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4546ce9b130c52207abf2088255749b382163b0e0297ea53922f0eed229f695d 2021-02-20 12:04:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-454bc68af6b9394b023b399d688c07383fd753584f4dea246e0ab5f5ce0548a0 2021-02-20 12:18:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4550de4c783229dd020f668b5cae87c988b04b7a84e38a140941627fc1b8ad3b 2021-02-20 12:01:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-45566750ddc1a81aedabf6044be9ea38ce7b14a9f002168a2659f9dfd0a84203 2021-02-20 12:17:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-456988f4b205fba3bb54f0cbb1cd6e84eb38e352aece1cd60592c360d617ec45 2021-02-20 12:06:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-45741a6c0c56ca8041cfdb65db0ade12c46b5204c3208124cb567caf662743cd 2021-02-20 12:18:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4581e2bdb06b2ce778c9ffe5a20c296b64d4b9b5309f72e6f1bee008fa35eb2d 2021-02-20 12:05:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4582054d1a0a57c9896a17f28729fe7174ecb3ed35d45433a8febd1e2ae6208b 2021-02-20 12:03:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-458aae5c486cfe77f693008d91446529dd1e07bd2a4bd99f4bba0b2a5339cf78 2021-02-20 12:10:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-45a5d4a79667514ca5d9d3549090ded436c5271e176407d31540acc166b850ec 2021-02-20 12:17:42 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-45a99a3113d4fbc6db17e0ace7b358fa5a1c02871ff57b4c4f3a10bd0852e04f 2021-02-20 12:17:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-45ca39866855fb44cfeac443199d1e41d0fbd66bff2f97d9a977f3fe32206c8f 2021-02-20 12:03:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-45f4f8a68b1ae527ad78b55885d7e8e95d7dfddf7e1e29779883897b98b2bf2a 2021-02-20 12:13:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-461ea3452996b75660678ea2588e7f86dc676171911a06b74863357722bf16b4 2021-02-20 12:16:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4620443b87c82f97c5a8453e48348cc90292f0536f91d7332dd39625a0299e98 2021-02-20 12:02:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-46354424f0e4a8647fe41daee301e2f381f69bfd869f87230bd4e714fc527ecf 2021-02-20 12:16:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-465f476480b60c7011c5f8b9df6fd5b724e266bb47d126c54fcf1dd89b92c049 2021-02-20 12:17:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-466acb6772741e847896df2c426cecdaa91d0b913f644b99d99541ff5c81dda7 2021-02-20 12:01:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-468f13d3aaa6156339029a9f2981a5bdd849c68d9fa7c312896d914048b57c3a 2021-02-20 12:16:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-46a00acc97d749a985a75fa5a84cd4b125922c0a39d123c28ef58cf8e37da23e 2021-02-20 12:08:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-46c446f6c4cccbba3f35a5ae0889c89b719aed49f0c17e97eb2cf5c3b7e1c162 2021-02-20 12:04:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-46c4ed6344456298267c09f225c407a12937084dbabe70beeb924dadb2e7d736 2021-02-20 12:05:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-46cb63b13e398c8ff7298a3bf5e7fcbcd260f76b4f060fc6cb01f4f31283d800 2021-02-20 12:12:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-46d0a7f44fb5a3c857c4526d679f00facc66999ff5a2354f155f1421f45c8875 2021-02-20 12:19:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-46fc8df56bb463e86ab852d2b8a858249248ddf7577348cbe74642ede82853de 2021-02-20 12:13:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4709f6bcd9640068d80cf700b392a486ba0b5e3953c690e5122744a549e0be5c 2021-02-20 12:19:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-47111c2d07fe8860479baad4bfe49f04f760db3bf9fba1935173bb3eacf8a6f4 2021-02-20 12:10:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-471c40326fea4a3a552ede4fef8cf6d911050c049e104748613e5bf96c9528c9 2021-02-20 12:17:00 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-47225e760ff7b7fcda636d667114a6d216dada185a4ff6331d0fa75df5a2c435 2021-02-20 12:05:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-47317102c5c79ad2debf55686d89053b704195b22e48e234c3502a3401a1484f 2021-02-20 12:16:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-47373b512254a864f84c10963c4d222915852ae8f08a62903e30a2d8e0737ab4 2021-02-20 12:06:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4774014f208d88e58e846afdb93326aa5caa1ecf13f82870baeab6297bfa4461 2021-02-20 12:19:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-478bb464d3833691a874bc9cfa07d48a63c52b4604076c259e47451e8d8633d7 2021-02-20 12:08:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-47a340e2e6f6d296ca65ddbeb8e49b65dbded3bfebce75cedf1338d9390aabf7 2021-02-20 12:17:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-47a36912af4cfb3fd0f26864a43bd736c968ea121c3b5028f736d31d082aadcd 2021-02-20 12:13:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-47ed2de59a2f0ce580dce9a6d0fa53188d187844e854bf7fe5a7b87df40d8e63 2021-02-20 12:18:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-48035a1d1af4f56bc7bf16d3c199f2e0fa4116501e1e08633eb34c02a9154770 2021-02-20 12:06:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-480643d618ee57ea3fcf67338fa65fa58877fd85357fe57f0468b36019f1e64e 2021-02-20 12:02:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4809b678fc3e79e48035c02a8e4ad09dfc72dcca8519aaf4334413e29e9f5dc4 2021-02-20 12:21:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-48184bba874b043cbe91d510e410c6580359553365b7d3179543c7f69ea34714 2021-02-20 12:22:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-481f7c2c923c9d19d0930d8e91d0abdd24891360592666eccdbd1e7a6bef1d02 2021-02-20 12:21:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4827736a1838b7f85210864bd9955b3b859294f644af8b26256c90f023f6f42c 2021-02-20 12:12:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-48477d1e5a846082c35238e1208c38b750fb6c5768f2ac5a2f9532ed803c98f4 2021-02-20 12:11:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-48484fd320c4e290413167d87902bd25a4708a67f38a02cc9eb770fd5eaa81bf 2021-02-20 12:04:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-484904b70ff5d766dacc64066d6f648dc79704a9fe84721a4fcba2884e9a3780 2021-02-20 12:16:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4859b275f2a8c1c625a9a55b52ab0d97b631274e60a08e3651216b2aa47612eb 2021-02-20 12:09:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-485cf7d53207cb8b927fc3fa99c64b8730de5c28447f3e3d52ac4cdce27a5201 2021-02-20 12:04:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4861055a477bfc4b73d07cd24753813a72ee5a4db1b660f8d5e17d14296d8306 2021-02-20 12:13:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4861a366777c46811fdf4bfb3320fb86f19b025dff56cc7086849dcdd722b221 2021-02-20 12:09:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4862d98bee6cb3bf780ec6e2b5a4945b6a315d9e17dab9d281908a8a9675ab8a 2021-02-20 12:04:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4878a5f46c736865cf877b48a8131ee16f10ebb9ad016323ced3eac65446d399 2021-02-20 12:08:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-487bdac82fdbf570c7f036e3eabaf2fb7d7c2fbe10b40491affd45855afcb535 2021-02-20 12:17:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4889fd521b46336bfd41948576b0359b2a280405b84bf08d695bcc7873b7b2c9 2021-02-20 12:06:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-488d94c0b1ae2f3d5bda59e9005edbd245656b0d09e051c5c6411ea00ffbe712 2021-02-20 12:19:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-488dcf93528d0191e869b77d993a2793b421070e88347a567e7e021e7ac4eedf 2021-02-20 12:06:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-48a6953961c40d1ce0e899929b0528238e5d85f9cadd239d9b2ee62971a21ced 2021-02-20 12:09:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-48aafdc5c93e7ca9428f1cf66f5551c6c79ea3053ed07b8841261be598855063 2021-02-20 12:17:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-48c1b40bea7f9372acb9a2eb46d6d4193b33f34212574615a88e7d798c7764ea 2021-02-20 12:20:00 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-48c8ceed69b11ea7481a7d01ef12a4207a4f315612d4bda0b9ecdf05424179df 2021-02-20 12:22:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-48cf66df349a230ccc5f8a9adc6967f1cd05071aec9c71464c9b44b701fbd8e3 2021-02-20 12:11:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-48d81fd6001c22019787eef440c3d0b3f48928d1813236b4636731e9f82ea61e 2021-02-20 12:02:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-48d99dd9c881791da7762c6c899b326088bccb949cf69760d07a764084bb6e8a 2021-02-20 12:18:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4921430038d0024e0f95a4b51c7973493afc1a5203a14a25732c51eeee059bf1 2021-02-20 12:07:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4921629af7f361a8a289c37fcb590d124dba2e16cfbf14f122a4c26445fdb7e0 2021-02-20 12:17:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4922234f8a0a387f725952a5e708949d0ea8aa791a217455b3996442aed6e28d 2021-02-20 12:06:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-492a4840e65499da865133aa28b1dc90617c74974371ccd4c55596ff8fe48c7e 2021-02-20 12:11:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-492dfaa064a3609a94bde72eb404f4982045ca1ce1f2f4ef799abb89ebfb16d7 2021-02-20 12:19:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4936e50c2ebe70a16a3b96d54fdfea02b6406254fd966e5b079df195ad8d2748 2021-02-20 12:16:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4938501f1aacb18c1d650f44bc9437c4147c067b1c8464dfc05687c751e2cf01 2021-02-20 12:01:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4975f3ec02213100cb87c9175fbbdf50b9f3f6e18254f971eef18ebbda3cdfb3 2021-02-20 12:04:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4979265b9e80ec7c4157e1cf956b53d812620f80e23a644b234f2c1f415333e0 2021-02-20 12:18:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4991e67151a9100f53d429b99d7e8d2bb3ab1c1aee6c20f300e2685fe16a14ce 2021-02-20 12:05:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-49a679f3994cdf9fa502c6dd1c62c424488184747908c268ad0d9c196c1d4c81 2021-02-20 12:11:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-49aa45ca8fa8d1aa2db815d845d60fb148014c0a8ea2d2763be07f3da6b9f8ec 2021-02-20 12:18:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-49b07826bb3e97c0918dd3fdd58d3aea7ec834a8d5fc2e68937d71a401d3decd 2021-02-20 12:21:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-49b1390d950492a1aa291a0ea7fc13e173ee03bc4be49727e6f6856f9e417f7b 2021-02-20 12:02:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-49c722296bc23e7318690e77a013df6a20c33495d46837980d02b1d8fa06a89b 2021-02-20 12:19:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-49df32ed441155f763d09dbaeeee1da33515873705ebdf78b22467c71e94cb04 2021-02-20 12:19:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-49e9518affbf3fd267949b9bf42a59e536b7113492edd09a5f47f92fd0fe071f 2021-02-20 12:04:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-49f2f1a617466f9ab429ce9688fd0b1f7178d3d6d9347051d2fc5780795113a3 2021-02-20 12:05:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4a1a0cea31133e4f3fa0d156e233bd84a04e22c7c87d142aac347c1aa7249803 2021-02-20 12:16:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4a277a939b233ab442af535b553ec654d2f53e955b428d65d705f1d773f50407 2021-02-20 12:09:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4a33475ef963aeb0da8c31bdf1e98f09cda99dd68f9096fb72b1280f79c19d84 2021-02-20 12:07:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4a379f48fbe17011ff54d4e10de250c06eaefb497e9c70f7ab3a5149a5d3335e 2021-02-20 12:12:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4a59d681c33765ef586eea8e72c10f04807085998e9dcb04ab085947b854d8e7 2021-02-20 12:02:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4a67ef26c300360faab07abac827612bb4972a758535c2c2ea76cd283420c333 2021-02-20 12:04:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4a6a9fe48549212a02769c07f47333b3f1bc4c104058744e66b2a32cccdbfa64 2021-02-20 12:21:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4a7762209791a417c27bb65763fe2cff0651aeeffd5f3d48368e58cd293c2de4 2021-02-20 12:01:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4aba183cd43919228564c26f5dd79b8ac17d65f1b34fc72797305c756357b58f 2021-02-20 12:04:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4acaf63ef024190eee5eb03703565745b77b35dabb225c9bc054f59fb19a1296 2021-02-20 12:16:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4adf962c58ef4aa0a06555278eedd2aba48c2966d40bece4b2a935abb7f2d2de 2021-02-20 12:02:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4afcf709dcafff992e065c30f6497005b2b6d88f032f0a68cac2d65d82e5efcb 2021-02-20 12:07:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4b04e3a5a9933aef68646c57bcafb8dba6da129faca408b76ce355b4e1173b85 2021-02-20 12:11:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4b0d41496729d90b98adfe37eca1b20f474a99b2f2eb838fdf89984c1e666dc1 2021-02-20 12:06:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4b216f9c2c91c39cc68af74ae3bf2397b0bb2a85e5f814f17422c2f982395bcb 2021-02-20 12:10:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4b3acae0d400d77ba1820945e1d3cacce0c6218b4532a877565b2282311b9977 2021-02-20 12:04:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4b40adda811335e31dd4c689dce333bf0cef36267f93706136f93cb322520a81 2021-02-20 12:13:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4b4d914997cf4c1fa7be7a59697768079ca3e5ad86405b0eae292b2d2d58d2e2 2021-02-20 12:19:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4b64d3a8b0e6c704cb581e6399ffae4c497062dbf8c97b9f2ede9a673f7bb742 2021-02-20 12:20:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4b756212c2173dcf812650e30def4b6bfbea4e54aa20455410a4258545e6d763 2021-02-20 12:13:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4b8fd85c8b34185ea7f0ce22ea51ad0a9d6c7b1daecd0cc443f5d6674e0ed185 2021-02-20 12:18:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4ba4c2ac6b9ba76323594de2acc54d3f7dee27993b307503eb19079c56900e7c 2021-02-20 12:11:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4bfa5cecf5d5cbc9ac59fd69b0bfecea0eb1c788181f13ae13f7a1286e98076f 2021-02-20 12:10:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4c0f2106df25ac594c6545f284d13dbd11579864d6f979db706403dff26231d2 2021-02-20 12:20:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4c176d9bca9e39f263fb87a0955109a810273e8a85908ab64c05a82af72ada20 2021-02-20 12:10:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4c18dded7705fb437f0e964eb11be71965d3634ef5150e9c3ad7bcccfb7c097d 2021-02-20 12:06:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4c22d943041fb929f4cf86f98964f4f9dddb6ec8bd924b1e5c58c96517f5e87b 2021-02-20 12:20:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4c444b2ad708817ee11c3bdb6d39955b6b85dc5d676288fb301eaa6b982e166d 2021-02-20 12:12:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4c57ef208822ba8f004b50747e17bafe5a2012db4ef1bdd74457c08217b3e44a 2021-02-20 12:11:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4c6f04e0f22fcbe0b22803c2a8f1af982399fcf543441afe485348f71ab8e0ce 2021-02-20 12:03:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4c976ce5075e8de422681ed88bf335d9cd06af58b5b1f887fb9237b8b92c2b7f 2021-02-20 12:07:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4c9fcfd6aa58d9110205699d64a9972917315356f913992e10b812c8dd512759 2021-02-20 12:18:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4ca86c8413b78152020bc6dbc9a862cfea378b4c0d21e6c2bab92cfebaf5dbc5 2021-02-20 12:10:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4caf98b1328c8008dd46f9339592b7eeb4a38ac6aa03d680a3bff73ffd877676 2021-02-20 12:02:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4ce365c641759d484f803eb9363e689d34cae89ae106a4554a0ebdf52897a04e 2021-02-20 12:18:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4cefb9d385a5fd6c340e26982b41c96f04fba90f884c49847c4622fe9d5324e4 2021-02-20 12:03:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4cf8a06e6e38105efce428f13fd6270cf31c41297e96c74901b26a029deb7b35 2021-02-20 12:01:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4d000ab744db2563ac0a951c7ef191d50612f59ed22f03f037198b097a1e880a 2021-02-20 12:05:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4d06865c4b28979ddfc1b709364e0e261f6f0a20a25f1c936a9af20244778e2b 2021-02-20 12:18:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4d11c40277b1c79f5d599cbd09d7d9a7439ed75fb6d08b26907cf5224db3377f 2021-02-20 12:19:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4d18133e5d5764841a9185e9d555addd03f1bc1f7e91135dfaa46337f0a0e54f 2021-02-20 12:17:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4d2be7071dd563b4ac304c8f3d8754d3fe9ef64d75d7cfe7dd8f38cfb7810753 2021-02-20 12:07:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4d391cff0de2b72e50ad356a74d12da022bd38d84924fb5a7245a24f7b080b22 2021-02-20 12:13:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4d5b412d5221e7a2492be0f7cc5858e062f48d49f2e541d97208e2d08ab90775 2021-02-20 12:03:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4d5d0f880648e8d814a8d671451261f10f91d7a3e7823a8838127c22f296705b 2021-02-20 12:18:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4d67819aee0fe8bf6118c6c908466e1bd8336823a69bc45c8516ec7190e3bf33 2021-02-20 12:03:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4d67d4ef4dfc37c6e5f355b195e708489e74a7cba0e13fedf3b76538f7f579fc 2021-02-20 12:12:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4d8e2152108cefde4a6463f80ec72e3690ac68f3f443864dce641912d5dac414 2021-02-20 12:04:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4d995de7b97be8f5c69bd47a4428a725feceed914b0741462cee1c544ebf526e 2021-02-20 12:05:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4dbde42722c3c1e171e35bd34459386b0f22075f60e5e67e5b0f9d66d3513a77 2021-02-20 12:02:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4dc788293c834d40f0474eb088958dd091cd3215e76e5f7af0d93927633568be 2021-02-20 12:03:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4df1bb993325eb97a5161d855804fa724b819c2e2f95610ffa20293cadac9ce9 2021-02-20 12:01:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4df3c1fe3575d32cf59161ff978b907fef7ef68d8efd8b317c9488a6fa125fd5 2021-02-20 12:01:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4e00ad37975e13644d5d6b1f2b5fd8fad51eb5e9776dba0b5f722a97daad2a75 2021-02-20 12:04:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4e06273a8b2b6c4b9a4cc8594e5586162f395e9a1d957444a78016fdbd92bb9c 2021-02-20 12:09:00 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4e14c1e2ab44144478871a0f1dff2d130e3836069ba9dccd10cebec74238eca9 2021-02-20 12:19:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4e1aabcccfd62e52fafc912af98166382be08f8751c25bc719e0a82f20758257 2021-02-20 12:08:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4e3b4d6e1d0551e644afb325f7b4a6de5799886b4f4f61c5914e520b22ca74df 2021-02-20 12:11:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4e429dfca2fb7472ecc46ff98ee5cb35c5d2bab10c8e91253a2c05d7123917d9 2021-02-20 12:19:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4e8238d7cc7b8c26282846378ea1857920a331dbda488edd6fb5e597d8797a7f 2021-02-20 12:06:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4e823baf7c4c7b15550251035f2ab61aafdbc7151de4c18354c718c763ae536e 2021-02-20 12:16:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4ea2233de948e42cea82b6325dc191e911893bc9698d179af6a0539924d5fb1c 2021-02-20 12:03:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4ec9fc36915fba799045f5dec94e884a9d55efdf2303a621463c0d507b41c736 2021-02-20 12:03:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4ed8328017827c70d41435f478ba75d4be5678599f4c7c50ddd6439cd1955d37 2021-02-20 12:09:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4ee23f17979542e96d60cc2699dc196a4ef9c004362f0699d727f757c6c5dab4 2021-02-20 12:19:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4ef03fc9bc9c35a9272d4d8c0a292bad5c111b4ed08e5c1db85d2bf52808ee14 2021-02-20 12:21:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4f06068898f32e56b9b604840e8d8fc553d69f4aeb75200788d71af5463e6f22 2021-02-20 12:07:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4f079bf653f9d42985a153f5493821a081b1e845898a90f26fdb1a35c3428eda 2021-02-20 12:21:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4f1565746c6d5a4e3bbba7e90b380a266161643c827adc75e4338a1302758cf2 2021-02-20 12:03:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4f2f77796f52a83fdd2e026eaa632d955e4f8600fd856dcdf1f0c5900109c582 2021-02-20 12:12:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4f31a92ba60e90b99f3a5a5b481caace9378d1be982052562c0857f054abc307 2021-02-20 12:20:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4f7aff45d877edf628cae58c7f0befe6b41bbb4881eb6819289a627ae5efa2aa 2021-02-20 12:17:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4f7d1bb46e5975da69f3b9b86581366ac9ee5d6f6996dbaea91f454ece6ab4c0 2021-02-20 12:13:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4f80fcf62cf621932d78f898bbff98f67ae65b762c4fb5db39f716c26b8e18ae 2021-02-20 12:10:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4f81850f922a4a5a2a20d044cc839616405bad97f4e8f6b2759da3a20e35c390 2021-02-20 12:20:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4f8264fe983a450ebfdb4859b3b698bce05ab13047e031ce1f18c078160d5bc4 2021-02-20 12:21:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4f8cd3153a4f84f9903534130d1b7e13283e0cbbd32f3ef6021962ac22ed5584 2021-02-20 12:19:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4fa1f2e64609dc5daa74e849933227ffd2184f4073683ec1364b2639805bd78b 2021-02-20 12:20:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4fc6cdb5fb973b32f71dee42f7feb9fa56967e67659f9ee6d579715754784443 2021-02-20 12:04:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-4fd7033c9c7ee28f63a63e334939e50750bd30e05c867ed97f45655fe7474c26 2021-02-20 12:11:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5000567634d58b7e163c27ab253e4006c44e1961ca048b9486beb5393743cb91 2021-02-20 12:05:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-50007469ae853772305c4b2e437b19c731f5090bb9b6da64ba39deb89f5053eb 2021-02-20 12:12:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5003171047b57f31d06db896484f45d0471f08cf9ff0bee137d2c50dea0cfd33 2021-02-20 12:20:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-500ae1f2108a9a420baa84ccde974201af274068fba5a221ae2c2d1ed483fb16 2021-02-20 12:09:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-501b0de9eeddb458100ca79f62a70cae54375cf3df7e188d4da0e5982698eaec 2021-02-20 12:11:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5020a7443174945adce94d6055cfa122f67cc6aa26424eb7a7509693acbed713 2021-02-20 12:19:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-502a1f3a68372f6128bec5b76db0faa0c5509911fcb12aa842e730429e39aca5 2021-02-20 12:22:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-502c2d32763536ff11bc98b5a53ea23c0f74358e2cce2208421d39423cde1489 2021-02-20 12:03:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-503aa78c0dc55187961d32b161297192da9d66d569aa00a5b5a7195da578dc55 2021-02-20 12:03:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-505befd53a00f6c63ca970503ea0d1e703746ce4b3794b2fe81406529155d078 2021-02-20 12:16:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-50672231141f842aa6bf6506e24e497b6f50fd4a0641007160024f29dfea6f14 2021-02-20 12:21:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5073a6a1adf9f2d76fcb0f755e5d8385f05228b7c92bdb18c9e8f9d31ca3e2df 2021-02-20 12:19:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-507cd2e3624ada2d3109d6f3edb831c6022f001607dc783415b60e51af59ec3b 2021-02-20 12:19:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5086da63f5bdc0af86b07a116dce8a4a12bb1303a4150788f31f4d8a4058ff01 2021-02-20 12:19:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-50a6fa06860860f96c091662ad311a13b7a8783fd82fd24aaccd29b8f9abd46b 2021-02-20 12:04:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-50b2a2e48fa759ad64492fed6fa1cc6fb643c70ac07574bf7a1f0df63e3e3d9c 2021-02-20 12:04:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-50be6fbe45dc35e610cf22cabd9a5bd78eb6a1fde336a361cd066de6673fd0a5 2021-02-20 12:17:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-50e742b8b878543be5517f4cebf1353bba949115cc4aea3bb10276f9f3470e68 2021-02-20 12:18:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-50ebbe04e08e94f1144c5dbfb684ef967cff3fc5b6c19e2e1249bd3f6cef50be 2021-02-20 12:10:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-50f2720eb123111a10d2d2b0622a5ff1606f24069e8bfe19aa0e0c1ea080b8bc 2021-02-20 12:18:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-51010df8520aba67be7aaf903a74d4398f3f76ee0ba8c3f7cacb576c028c6116 2021-02-20 12:21:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-511b37af035861137487fad984eaf2d39236fd7f4291d217d445ce1afd943eb1 2021-02-20 12:21:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5126b3e031f346079c1e84e4dc6b948fd334707fd227e6a91926de3f6f154e5b 2021-02-20 12:12:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-51414079e147a8ab3be53757a54d78dd7b3146f31b38acec4e2dd31a8a602e7d 2021-02-20 12:02:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-514d8cddf79a74efcd3326e3fb3283e54ee31dddd445f19ec2350bba1b8653c0 2021-02-20 12:02:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-514ebac77366b2b08139c96aba0b3c33502ebfb81b7b803a39fb8a67f8e74f70 2021-02-20 12:21:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-515d19beea9c908b5a00383459b15613674e75a42b31e5dd7d8bf53ecc041c1e 2021-02-20 12:09:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5176913d6b1a05e7fc6d8b02c349a08ff1736ca4535fb35d83487c427abafc52 2021-02-20 12:04:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-51890234b8751f0e63ef59d55cdd2d20f79ddbf819240aa7a98ddc3e216bf5aa 2021-02-20 12:02:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-51927588f433ac4c6c9aa74800d4893199e1b3061aac01856fedfa72a359478b 2021-02-20 12:13:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-51ba9e5dd4b7a41eacd73f329035c076f27720337942a16f49060425e397eca0 2021-02-20 12:11:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-51c05e19f2dc0f28a353970ea556505d4707b441cb2f7b88ec5f223f31c00763 2021-02-20 12:21:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-51caecacc0367d9d673924e368d1775bbb341f7cf3272a990a6831b5625ed572 2021-02-20 12:22:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-51f02ca67037045222c7799d5e6d021fe161c45d4d137a07ee544c1c9a5586c2 2021-02-20 12:02:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-51f335f5d48d001e2a14908884b359bf19badd58c347214d71cb73cebc5794a5 2021-02-20 12:13:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-51f9c62f75cc5f7a368c279465466d05041d3fcdefbed053f2ab2efae74f8d47 2021-02-20 12:21:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-52152b609e738c4de66ee8e59172f4b0fc11bc8da2561de1f95d211e0e7e8393 2021-02-20 12:09:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-523729491fc184b9d848c4de9655fa4b7f036a7dfff9ae444109aeeeba66d562 2021-02-20 12:12:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-52567325f302dbd42e3f10ca99db22f83c3b89f5e3ff914f32567e14387f3229 2021-02-20 12:13:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5256bc006b86379c7ba938adef4ca9076edb37794dddc9790d067245a1e45315 2021-02-20 12:18:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-525b482ea48434070893c77204194b6c4e892850b17120b97c5742d38f9d19a6 2021-02-20 12:02:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-526f8433d732340cbb3cc2bf68bd78fefb63a32db8602a8516fa0e714cbe7a88 2021-02-20 12:21:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-529a5a90e3e1264becab3666d084ef33ea45cf1f63b294506ae1f3841e8fe84e 2021-02-20 12:16:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-52a36c50e309ba88f857919626d8cd60cf1f39b361169fd5a4c165cbf7b7484b 2021-02-20 12:21:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-52a7f1f3e5a848968245e18ce7bed95b316148e6be719f67ec681bad7830b2d0 2021-02-20 12:10:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-52b010def691b77a124858c327d3f6446086ed6edefdc7460897ce04422c56a2 2021-02-20 12:02:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-52b556749dd45b8ba1d7520a8021479c41fa6a4204d61d5dd5da18830738716c 2021-02-20 12:22:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-52bea343642be82f437ebe678adf80270657bfc0649388653f0cfe5c91a0b224 2021-02-20 12:06:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-52ddfc92f486ec41d44b9fcd92b789ae8e80f6d2fe0c9ce2fcc8d5485d639629 2021-02-20 12:03:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-52e328ec4856d1f23e3caa4eb74fdb87e822969fed98b6fd4901d10b5b9ef070 2021-02-20 12:19:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-52f5aa83e1780bdb81cbde782db118074d84a9b387afdad38c493f47a2256dff 2021-02-20 12:08:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5306bedd67b7b4dcc1351bb7d2b8b25a02649c70430fc3e3596a61e291b3b4ba 2021-02-20 12:10:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-530fd2f1f40d70dab7f2bd587823e9504f4159c1433cb07e051b4875b70ad498 2021-02-20 12:16:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-53193da4865833719fd56ac1dc5ae016470ee76694191ae024cf1a0944efc205 2021-02-20 12:13:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-53227203c61c3f94002f3d3a74cc5b422e015a02de93c85859cbc4e8c899f389 2021-02-20 12:05:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-53287bbee97cf432da4cbc166da428252f4232e3dc5c5802cb58b6dc328085b9 2021-02-20 12:17:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-53519b5bee304c8d81f84768c929ee1c338e2e3e7474a7cfe060a87154c49123 2021-02-20 12:20:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-535385f9c97d1e556078202db0fab940b42c254d99f52f92d66f29004c0241f8 2021-02-20 12:03:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-536b0ba526dd67f9721941f2ad39767a86ccf89ad4e13336542d7742aabab970 2021-02-20 12:09:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-536de894cdcc62d82f713f3ac89aadf59de19380c1b6eaf565739e229c472bd1 2021-02-20 12:01:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5371f52c65b6dec8749757d07434af045808a50edc2bf0a3567e9d07a39f03fb 2021-02-20 12:02:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-538f207fb867aaf995ea988a91fc013ba4d6dc2157dd4195f3905b79bb8e90a9 2021-02-20 12:17:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-539d46c8678a4e94195e574f0706b65b9ee0e6b4cd7c1eed59951e4e7d68374f 2021-02-20 12:17:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-539e139348614583f098b7bbaeec608ec71d837dc796ea4e1d9a3561c8323233 2021-02-20 12:03:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-53b71cf98575f2558bd9598ec21b45f1d38499e92951cfb2530cd1b47c5da5b3 2021-02-20 12:07:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-53d47bcf1e860bdd8fcac0421087055e753ba7f1f48ccfcbd29d4364ae7b0e0f 2021-02-20 12:11:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-53e6920b6201b537227c99789b07c7a502ee9b83bb87ceadf0c653c088eaa0b9 2021-02-20 12:19:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-53e702bd9507648c2c819a5140e09ccf3df4cc8fb65a1e37f051e55960cc8471 2021-02-20 12:03:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-53e8159e016d959278b01e7834b795ea9013b23169a72d666bc79a1434a9a076 2021-02-20 12:01:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-53e926844aae4c20e52f4f8eed7e967d816a2e44b8734fb45d0631fd52f2b147 2021-02-20 12:10:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-53ec1af488a4c411c01fcdafc85f052ca6c35f7fa6a46ac227e12fa32cf520cb 2021-02-20 12:18:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5401ce5f694235fe95a4475cf598a8add9e90d568ab13a94717f36f8efbff54b 2021-02-20 12:07:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5406969c0a6e816ac8481ad1666cfefe940b8ff488bb67c4b19ba432a420a885 2021-02-20 12:08:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-54184514bc2dc61982d07140ddfe5fcab9a492935b4e1ded4828a0d0c2af568c 2021-02-20 12:06:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-541b2af1af0ac19c0041b826d5bcf67fb3653ce9ebdaec9d0a2d2976a70d41ee 2021-02-20 12:18:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-54260c61be128d02fe5a24f10e52cce2b627d9186a103a9225f5ed74352792e2 2021-02-20 12:12:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5446e1f3ecaed41595f5dffcf91b884c4fee9c3361f9f497c18388de9212575a 2021-02-20 12:18:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-546370d9ed48c5507294f79099d986f2a15e88c547ed3e7c0157c0595bdd6e52 2021-02-20 12:22:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-546e04c9c811fa9952e896dabd434f8717c607e3ac2180af2fa2c2d8467a610b 2021-02-20 12:21:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-548b32a056fb083b6601b231fddb495a9711dcdaaecb691df49ff77b645dfbd2 2021-02-20 12:04:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-549c76c402f2695add39e1b4a4d207e87019dc8c31bac879b61ccf7724ca74be 2021-02-20 12:09:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-54b652c8b8fd6b34482a0a270a34fbba9bb44f11ebc47fd303b6e18183d08be9 2021-02-20 12:13:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-54bb463cefecbe11f028631d90f16542986020245a05127bfb4396b48e0f6712 2021-02-20 12:07:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-54c24206cd1a5c78933e1379d921784c3c248a37255a20aeb046b6dbf7c83499 2021-02-20 12:07:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-54c85d1168e0412bb244f12a8f969811b6caec4e32e7fb6d3046fea04f707d65 2021-02-20 12:16:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-54cc665fb8c923978b823f1a51a5afa729786c4fb497d804dc990e0f47693af0 2021-02-20 12:01:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-54cd4115611ad44527212c0c67b646731cab9c2ba9bc30b42edd6fb1e3d05338 2021-02-20 12:12:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-54d19563a723ab09300e4a20881bd3bca6db0599608d48e7c397e956d922d85c 2021-02-20 12:10:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-54d7682adb0cf7ac74f018c6d43d185c96293bbd8b4dd12ee274e90f35fffa75 2021-02-20 12:20:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-54e7b6a4fce6bc643916679f3ffde34b34f389d644905d348f15544422391456 2021-02-20 12:17:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-54f61adca449cde059807a138199cc0004b76444cdbd5f77655ee795976c6942 2021-02-20 12:11:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-54fea74223e024f985e28df9530c9726fe414215a938ca15d7f8578cdc97dbf4 2021-02-20 12:01:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-55312494ca304679f7e65dbb8376c0908613d546194737ae03dfb45bb73ebba2 2021-02-20 12:20:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-55524d24fabc4db00c7dfee2c7abdcffb80de75955acc450dfed8986701ed2fa 2021-02-20 12:04:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-55635ba0231a83490332fdd4ebc6baed04c4726a145efcb3de80e75f6bfd9317 2021-02-20 12:09:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-557b887213e29b680711cc9ee043923e43571a738fbfb7b4c15d53bdc16ecaee 2021-02-20 12:04:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-557d4303b7a5bc681bce09bb6328c827021ab88b7e70fdf4ed4084d3a1d92f2b 2021-02-20 12:13:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-55b4142c8cc0a013d9fe730816f05819ac2b8250e7dde5ac358d749ebded3fa0 2021-02-20 12:11:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-55b8b92b11ceeea6bf0233ba7798229e626a194754f2debce31baf1aab69a01d 2021-02-20 12:01:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-55befeb73b764ff8af1fb1139fd5683758470090fc34d44faa6fb4f75bdf5ca7 2021-02-20 12:08:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-55d0cd2a33c42a1fe3ccff8102310e1cd42cb212eb767234b687f5bb25314602 2021-02-20 12:12:04 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5602b5c4540c222ace68fadaa369213faf51d515fcc0d1490f0345779018848e 2021-02-20 12:11:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-561db7891cd994e0e771648eec840a61a68d3106cdf127f5d5d0aa8175447ec6 2021-02-20 12:21:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-56203056972f5569ab8cd9fea8338594a4c4210ed0074c557dc3a4cdcbf30e94 2021-02-20 12:13:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5628dc620e881d60895d80609bdd236656737ac5fc78ee24188617aff9fe96f0 2021-02-20 12:09:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-562e742bf7c585ccb53c5be57d3beb0c8168c531af1926da5d4bcb61c5729845 2021-02-20 12:04:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-562f3147d1ef8e2b5b3f88b15cb8db6bf11ba6b5692c7597eec9d7087cf5e9b3 2021-02-20 12:17:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-563ca50fd0c0b25c4fdd4645b644d2673d23c7a2ee33e239adff3d9b9a74a3b3 2021-02-20 12:19:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-564d08e7756a63e1fd546480db9abe9391696f35d22f3b673d7a8cd6e9249d4b 2021-02-20 12:22:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-564d671b8a7cc3e6722ac385bfed3d9f5974b5df14a33d55db76b69aea50ad9e 2021-02-20 12:06:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5655544b14aa0d1faef0b6ff630b4671d37af377bd4be8c4c959519b0634b801 2021-02-20 12:10:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-565639a3153ee80e46601e96589b0d69cd4a6c6c4b83cc3950871f19433a824a 2021-02-20 12:18:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-566e0d507658973390c0732865ba09fda588b7b319124fb847276b4c5ff5c50e 2021-02-20 12:11:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-568b36b86862d1dde1a7ea6bbf9424fa4bad4206db70206a5b9157109719a20d 2021-02-20 12:08:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-56ca5cf5ddb7319f1cc439deba622a6e6be8655987834f68c3552cf382f8b28e 2021-02-20 12:03:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-56debdfbde7696dca835c6f8732f5e3dd8fbb2da3e58cf7244dca09f36de6631 2021-02-20 12:02:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-56edf5aa26fb176081a4bf3ee7d5204a4613d30312425499fe571aa518b1309f 2021-02-20 12:05:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-570ae760ef421f9a17456957db2db9dd3a3fc6b8035c9bc4c3b56abb77de2d8c 2021-02-20 12:22:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-570f67721df1ec48014a05afbc6293f545891b457ad69e7ab6f6fe830e7b1246 2021-02-20 12:16:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-57228d7a4b5af42fae1c6aa56e7965746b53b26efc9ce7e7e3a30e792c233e87 2021-02-20 12:21:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5734466db27316665487d5c1bfc64f8ba9664e978ce9956d00d4d0c7e17e9b58 2021-02-20 12:18:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5739ed2fb77612cd0c8d3a702626b66ce15868669d4afe8197cb12527a229356 2021-02-20 12:20:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-574db52a291920b25767f9b86c0cccc7de456172a12cf11604a7f6f9997a12fb 2021-02-20 12:05:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-57562ae2e7b294fe8118348aa0596dde26108a0d1d945191476aa9459553bdad 2021-02-20 12:13:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-575a329df44934e8ee7960f1cbcb29fd5ac8037db6bb7f91a3fbe273288d8ac9 2021-02-20 12:21:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-575f200192f5b01d37892e22a484699d7f9d30d7189c178ac9ab66959ebdfe74 2021-02-20 12:20:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5771d3c572ec0ab0d9059196eb388a9f8af146fc4dd3cf3a1f8231ab27e7f581 2021-02-20 12:19:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-577dfec8d87b8c44eb55c0ff3adb543b8bd1a18a78ef8e9e29415ed110970a0f 2021-02-20 12:18:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5787eee2a5c697e11cdbe89973c82a7b1eaa6f0503ab206ef4d41194f981ce90 2021-02-20 12:02:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-57918e140c824a59d599817558ad6629c0685a0a3441ac2479e2c587307b5c4e 2021-02-20 12:05:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-57d04a3f1be14bd76b85ae2cf82aa7a6c38c0fd9bdfed22f08fc4c477fa43516 2021-02-20 12:17:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-57d668615eec2c4161ce97db32fd082be0b341a041c53b79fddbb610acb6878f 2021-02-20 12:19:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-57eb9d9c73a6ecc7b92a24c778fd4e88dfc426688bd3c899483af22f00377575 2021-02-20 12:01:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-57f56f15bf1caa6f4846bf294daa9dbcb2a0e819fd5e8521fc0a8335a1151dc5 2021-02-20 12:01:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5826a6731177dabae0c99d0559ee4e0da6a42f3763de25fc89e2919fea57e059 2021-02-20 12:20:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-582c91ce308df6e46b8ef08402bba92996055f1b499bf4d8ae415f95788902d7 2021-02-20 12:05:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5842e236368ba8762271ddc134b4d900dd14f0b096420f9714d256bbbfc79d7e 2021-02-20 12:19:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-58438d08e4a04ed0c3a2114c7f366c781407929bbf10c8ede8b4cae87010d55b 2021-02-20 12:04:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-58807ad838e48414552d01a7cf25766a04e3d9c7a387f7d4ec9a9e75f68196d2 2021-02-20 12:08:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-58ad0e01d74f86a0a05212bf5b0cc13aff6f3a40a5dc200857dcd382d3a8e9ec 2021-02-20 12:13:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-58c459490d1a9efc9a65836c43beb9571e026f721fea31cd56ca077d77371ac0 2021-02-20 12:03:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-58dcea7f754669697f9efa3dddbc3c357967765c6552fd6d1ce1b621cb261d03 2021-02-20 12:22:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-58f0df4894e5850dcc8e334c2826e09f45a992a98a9259db8f490cbb39f8bcee 2021-02-20 12:05:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-590c4a525e7fb0a43c525664d4bdbfe57ad7ebfa1f0fd82ba488b2e17aeefc3f 2021-02-20 12:19:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-590ee0f1f07c9647b0186872d1471e8f16ecc88bc411708028eb5e00e4e312d7 2021-02-20 12:03:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5913834d5a05d30f7881b0796c371504c43c2feb787bb4e5699b340f43b9c0d8 2021-02-20 12:17:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-591618ac802a53b6d5c69f423703ff57856aa1f14cbb94f99499149deeb9ed35 2021-02-20 12:09:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5917bc7b9fc9516c135dab413760931660cbb9a39d6f0626320e3ede08c55ec8 2021-02-20 12:20:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-591a0cb6555b3be357021a6ebdd45c65f28721dba9c18e2e7f8ec136dd9f60a4 2021-02-20 12:18:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-595f4fb5986f0e7b6af571fb9de51f085ecee6c2109ace5576289d7ace0e4c5c 2021-02-20 12:22:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5963aad3860aec948f16a5bceabaaa2c9b2f66a699de74974de22da6fc5d25e8 2021-02-20 12:04:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5967fca93b33fd641e39189dae6912ff5dab08f3ffdf5f293baf11d2304d4b32 2021-02-20 12:20:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5968d2c07d08677f98f80ad961dbfa595f34f3517bfe4a97f1cb1d83bb589e5a 2021-02-20 12:20:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-596cf9a4c55078b6592098f770b5e89936c7649df403da8b409496bfde92903c 2021-02-20 12:16:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-597a6eae581e52a75b3e7248d9b1bfa4f8b63b0204751cc57c98b0a11a57ca51 2021-02-20 12:02:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5998e01c16dd9bd5235161c4c4c2395d30783c4239096918cc6331de2a46c6db 2021-02-20 12:05:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-599c9b850e7de9ed3341b4b590175054dd7a50ac7d232de0f1e4f080e77ab3a3 2021-02-20 12:05:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-59b819accc036a26de9c511ab6cd4f6520b1c19142cfbcc9ed708b6487354fd0 2021-02-20 12:05:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-59c67247f2fe8d0566b4ebf66338f8f42fdd7f279d0173b0032927ce3976fc6e 2021-02-20 12:16:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-59ceccc6b57681756c33fd35812ca4b1ea3878399fb847eff9255581cd732fde 2021-02-20 12:18:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-59dd42c8a89ba9100c44f1edae2c71bdc2f77924184c203ee8f2c4dfba4f1390 2021-02-20 12:17:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-59e73076874e59d71c9b2615eddff346fd8ab345038cf27e12bcf3ba4aa6604b 2021-02-20 12:05:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-59ec6972ff1dddbb27cb1166759268607a6544efb986ae826da95206b7c4ed1f 2021-02-20 12:10:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5a1e20009fbca74dde11874d336bfb752cd9cb93754aa4e61b546018694d4dd5 2021-02-20 12:16:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5a3d7c3e1b0589a086d31c16ac9c5b36eded70ae52c71a8fcae46a195fcc3b73 2021-02-20 12:03:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5a42446d2c7e42f8f43f94e5e2c75ec3ff6817438cb55fda5b43fb43c2869e88 2021-02-20 12:02:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5a723a7aad55d57d3cb405c0e2aeb1a9dc278cc7c81fd2684428eef4f20ee0f0 2021-02-20 12:12:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5a7a0f9598d9ec1ea643e6a0ea8736ab79f08ed842e809fc1615d2dd0930dd1a 2021-02-20 12:18:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5a88c1032379cdc9be42b14da9d04837513fbfda2de2f993476a757efaea955a 2021-02-20 12:21:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5a8b6c517cdd3563e1db627419612dd40ac3e8620372f771110d04c9577dcca1 2021-02-20 12:20:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5a95c3afc4e35ea543aa63d321f23a634540cb595ee0784d3ad2ff3586a3ec24 2021-02-20 12:07:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5a9dc9186b6cfe4b142a59f4876b081b7ffeee7fd5f83126a84a4cb065f638af 2021-02-20 12:13:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5a9e99d535987e455dcc08391636409ffee29ce29c8f4504d8b08aea67263f18 2021-02-20 12:10:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5aa3dbf9ff7f9f67f4904755bf967f3236f7b6818905b0e2f47fdc5840ae9656 2021-02-20 12:12:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5ab02d3d061735550579a243a36f490b4f9a5615aa3c5e98f47238419ea2c052 2021-02-20 12:20:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5ab3f601a8e2c46fdea73c7d946b266fda8c18442cf88ba0b8afb286e133c655 2021-02-20 12:05:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5ae173e571bfc503b56fcf3634be664d3253254cec8571f2e862d0e0115d9987 2021-02-20 12:17:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5ae9e08fe7255bbc618b7ea8ce385c18f382baeb38a5e90e79d970bdb3b6bf18 2021-02-20 12:01:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5b001df83a456700ea8191acfd68b1f66a917ef4fff8ad3e72bd0aff7eac2ea4 2021-02-20 12:21:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5b2623e118ca59257603df6aa0505d7cd082b8fec3779ee664e98bc80aaa9da1 2021-02-20 12:06:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5b27cdac2b970b44227f319afe730c694e9567df5671ce15481a78c7150ea861 2021-02-20 12:19:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5b4f6b529af8845bd5d826224e860ea7cf7185bf2733033cf35217e67c322e91 2021-02-20 12:10:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5b779cb1af87d192b19cd1a618b4ff0361a8a994a65fb0b8def32d838bf26fe5 2021-02-20 12:13:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5b79cad7772a5961cfee606ab5cbd5eb44c2c9781046acc45ec76aedc255164d 2021-02-20 12:07:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5b8fdb8d984cf5fbc1e26c59a5ce55611636547659ebbae71426c078ab28678f 2021-02-20 12:02:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5bb78967a84e789e69585845a422671aaf4f4e9ec476d9bb05021174833f6d51 2021-02-20 12:01:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5bbdabe9f0cf0a52b0097b8cc1068dc08b39670ba8f3d4add892fcd06940ac75 2021-02-20 12:05:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5becfc5ff8ba47939acd5e08b8d263f30c671fd1706e3776893c7725f45398a5 2021-02-20 12:16:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5c1edb3bd92242423e05465492e48360aaa7cde307317148620cfcbcd808bee5 2021-02-20 12:19:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5c251364472b6b0cea180a025a8a6bcd117afa8492c7257b826bac20cf4752ac 2021-02-20 12:04:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5c2d32ff84a2657c93e025b5e5bfecc21cd2f5111cd82512a16d3a7b1abe8bd2 2021-02-20 12:19:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5c2fdf0dcc39a20952d00c629498d8c21ed3c2207f229f49b3f66e759f693c26 2021-02-20 12:02:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5c3dd9149f826629ef830066a7b89608a5ecd0417cdb5891ece4bd7f60d620c3 2021-02-20 12:13:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5c5d8f591ea17a9649c643aab3fef9b3935cc4a02f6397d10c4140f36f9bcc92 2021-02-20 12:16:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5c5f20260f56ab457321d6881296a51ad221bfad331b6c14eed58c597c8b3fd4 2021-02-20 12:08:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5c6cd61aff943355b48fb072781091e7548e4fdae0083ffa1b9e368551a24263 2021-02-20 12:12:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5c7b8dd5860a5ac92a15a8c43d4f26e0009cec3b7dad23ecabe9cf58c8a383cb 2021-02-20 12:04:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5c7fbac6b0f9acc6dc9c31e8b17ecebde60a254e1279fe886630bcf939569337 2021-02-20 12:18:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5c83bae72d7ec57d12e9939853a28a094c2a0e41ff1298901be72c90ac6b511c 2021-02-20 12:20:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5c8bad56cdbb5cb6e28516cc741daab96021cc8f25dacb82d2ec62118b3fb71d 2021-02-20 12:08:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5c986b55b1753306b9f7e917be75471439ca07b55d352297a04fc0101429c5aa 2021-02-20 12:08:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5ca12cb281491a269736baa59b1f6aedb08622ee5ac8be540a7cdfbb7e43378d 2021-02-20 12:07:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5cbe99a3c178789c9ded7667d869ec153bab93c85c99ce8b1861a297c52f50a2 2021-02-20 12:21:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5cbeef2b357ae52ce61737c9bf46b4f0d1cf162e8d3fa770460e056ef038308a 2021-02-20 12:18:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5cbf6300cdca9221a3ea8b7c115193e76e7ccbc7c079d9d91051ba131fd6e878 2021-02-20 12:02:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5cd96a63b71add8d8ef8a5655b51197a5bab3236e9eb3f37ade7c221e928d12d 2021-02-20 12:13:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5cf049859af95e91fe930d42d5e13db3ec3d4039297712cbc3b49180b50ea5bd 2021-02-20 12:03:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5cfa91fa7483f2178b37e92683997759f50f9209bcd6ea71eaf781649e2cdfc9 2021-02-20 12:11:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5d36ad4b8e93bbc60276086e0809131beacdcf28b6aaae9e9c95b27e0336b13e 2021-02-20 12:17:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5d4f245a2da3213a15ed3e50f73f12fc55458f1494b26b8e33d9ff1627a7d13b 2021-02-20 12:18:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5d56378d6e856461553b0f58e92ddbb159d5e967eb897c43d3a0a2a5f4bc6566 2021-02-20 12:09:00 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5d62e8561be4f5ae11c2d4cb699506d09ec95730c5c64838de1abeedc535c086 2021-02-20 12:17:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5da3dc3ce6a92de91b615064e307d6f341e2f206bf4352aa7f3642877d818068 2021-02-20 12:20:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5da5371a9b129ab2a8d6e6b82bc4e2a6bfc177f64774cb7e35f8a0b5069ed6f1 2021-02-20 12:21:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5db40a359e4180a6391eebf90280b69de8edca4a036ee4d0b71786a3161fefd5 2021-02-20 12:19:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5dc4e08be373c1fa9020471611b4af899a932905c372deacaf34925745936a5f 2021-02-20 12:02:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5dd3c2b53365fae9461fc890145db942aebb250ed7ff3903283baf60954b6c6c 2021-02-20 12:20:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5de65b3b4c36d7d22471e5921e2fe948e7c0f40c31802a641f9f616538a63378 2021-02-20 12:21:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5dff115fee030831cb61c49f22f43be9b488dbe5c67cb2e54ceaa0477009c569 2021-02-20 12:11:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5e058e1256050427cef2d8faa56c51ad3a1f41929271f215de16eea0490403b9 2021-02-20 12:06:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5e3ef1a8bf2750a19afac7da64cc9c2c3c59598d075265bb69cf362206bc27cd 2021-02-20 12:04:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5e3f250a2caa06b8703575c8bb605333863167937a89c56231640c2387d190d0 2021-02-20 12:18:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5e59c19a52efdb32f599dd95018560b4b528abb2d90c3db8347ac255a6d3affa 2021-02-20 12:06:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5e8375a698ea3ea7d8fd5d6b14964014df15f1ca143d440b101b9fceb59e153c 2021-02-20 12:12:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5e8be0ca0aef2afadf994bf581a70c4b57a2f21b3a882117d8307a135e4bb87b 2021-02-20 12:04:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5e9bf2f5be1b1bc93d5f541fcfa4536cb536967cccf46783761d948312d4ea00 2021-02-20 12:22:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5eaaac4aeda379046fb882b859ad7a763eb91933f95930e7e01cb7044e6fbfda 2021-02-20 12:07:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5eabdc9094edf2fc0474bf1d89f44f5f5b8fc2b826a1aa42f101b80a6d759a27 2021-02-20 12:12:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5eae2b6cecdfef474a4de30b81604b5b2240974a8a60f084aa4c2c4f8fe89057 2021-02-20 12:16:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5eae58eb2ced157da39860f12794f75c0423b5974bb2acc2054443487fd79839 2021-02-20 12:05:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5eaf1f40e147bc17ed5cc0f5e40236e069becfc807dce91fbcd1b79049bb46df 2021-02-20 12:04:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5eaf99faa737741ef40b7bd72e315363b8c58aa97f7955261db53917d1ba9a80 2021-02-20 12:19:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5eb4197f6a8c477c906e6a9e63a65602fdfa1c1b04ed1e8df22c4de62953988b 2021-02-20 12:17:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5eb677bbfc2721c47948fb279e1132d4eac590f9cb2d44292a36c08bfb62665c 2021-02-20 12:19:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5ed2842f35b49b8966b1bc64832e37789302ad10eae4e32f380a2fea7b87b7e7 2021-02-20 12:06:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5ed56d385e26103887185d9905e6d51934ed1ced144c84e8b66d9a28378c8fdf 2021-02-20 12:20:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5eda302e18e1ddab4f71d323202fd0fba111105d4c78c0a25bb2053f93a9d90d 2021-02-20 12:18:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5edbb145c2f0f6d426a7c861e5596aaf06bcfbcf3d800fd95a4524a315a8f1e1 2021-02-20 12:19:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5ee1177458bc82eef412622167456ec994ae5c1a21bd713cc9253eef58d2bde4 2021-02-20 12:16:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5ee558124e9346a77d09ff7062621ece73606d077c5fe31379aea4940075dfb2 2021-02-20 12:19:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5eeaaccce8b9e241c1f18a2d065f7a6808f705417071477e3b20b55c56ccde9b 2021-02-20 12:11:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5f018bf7e44ca8198bf801f2de359ebd915b0c0052883f323c0552e704c7d65e 2021-02-20 12:05:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5f356a67164aa23f1800c091bab0e54113f41bcf08bd19f8dc400cb6e74c6e01 2021-02-20 12:16:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5f3c7a64d08f205e0b822b591766e1cde64c11e2a888a1a82e9102a497e5ab23 2021-02-20 12:20:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5f471d1898d2b223d90e60144c7a26e8c833f456bd5ba3d64059329e96edca60 2021-02-20 12:05:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5f557c87a1c964d17081e0480d9627679a6ea64605c1312c4974044d28aebb5a 2021-02-20 12:18:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5f7a1717a3f9de85e40b2c28da29a804a838b30ff5ae257997de01573b403e7e 2021-02-20 12:18:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5f81171fdc491b55b39deabf8c021a88fdc78830a0cc87e5abe8d480c623e618 2021-02-20 12:11:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5f83370aef06d1596196fc186cbe43657f408a4c3340aa45e245a008db28159a 2021-02-20 12:07:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5fc19970dbff19d615ce75c293887c663e63dab206475de29d69578c3222d060 2021-02-20 12:02:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5ff2c6ec84db178a320c7d36cf91dc8d9e522622581610b378de1541cd8dab0f 2021-02-20 12:10:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5ff9c3139998f5f4069e500c4bf309d29ea307ed1ed93b2d5cdb809168bacea0 2021-02-20 12:14:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5ffe7b120dab23453c73d53c09ce55987f9509dffab897e01ae1b32794be67fa 2021-02-20 12:07:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-5ffebde1ed7a45bb0830ea36b360a96689e5325bbb31e2f722b572c355c05e5d 2021-02-20 12:07:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-600d07535a1a32a2b60856d65c17cc5fa4e1e1e420a4ebdb2add4e695a58eeb4 2021-02-20 12:05:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6025d13aa84227ff2f4759638c4bece2bbceef50871bed24957a1d30d85e70df 2021-02-20 12:20:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-60621e91415b9cb7e52093ec5782b8d07afc7d3873b33f7c50b2cb61e8e9c69a 2021-02-20 12:12:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-60663ca7bed8bbccee1fb1763d3290a23af9dca30437ce215bd708594808beae 2021-02-20 12:01:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6066be9df8545ff36d450dcdafe7235c9df48bbf56decafabbe51c392dca0354 2021-02-20 12:10:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6067694eb2b6efa326551a60db44cb21c880118b0170e26f76d1a4591c929f31 2021-02-20 12:21:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6073826ed9d0f28967d551b0fb2eaa23ef6e48a9c7c9c2a78f771b0b360f7174 2021-02-20 12:01:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6076852fb0a25adee76b1eec6e30fc9338658c5f0d5cd3401a2ba7bb04d5ba17 2021-02-20 12:04:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-60c85f0272823e192e08963457d8d359d2f68e1edd42fd90fdb6a9cf0e70ea37 2021-02-20 12:02:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-60c9ee360307a54e6b08be6466caf451c8fee50752f4696e8cbab1b0d0b8fd15 2021-02-20 12:03:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-60cc25968b62a44bc539e3517347ddea446a0a0db1c8dc97380b042243327de6 2021-02-20 12:01:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-60d219cc149a29c98d405aecb16fd985e88ed1a2ac32923e1cc95a9697a26d09 2021-02-20 12:04:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-60fa0db728aa58fb249777798a8234cc26b3f56f82ff7992e3a8a62680f863ec 2021-02-20 12:16:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6107e0564a3f2257fe19c0642cd7176e481ea488205018a1a1caa79c13059a33 2021-02-20 12:12:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-61418257b6a7d42732a508471a16160dd540528dd171bf2f88b33b43318e0e2e 2021-02-20 12:20:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6146bd467a76fae7fcfc9242bac42e417ff1389936e4e3828316f344c96406c2 2021-02-20 12:19:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6149aca7781fa83a408e76566d3db4e98ad73ba2054db7b134cca47dacec8fe0 2021-02-20 12:17:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-615cf80f81eaf7e01a794f0f778824318e64103ab99aab717c5bc9b135743ba1 2021-02-20 12:03:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6161ff756769dbcc66e5cd64fb09897153ecaf0e3ad27be3961504d7e2e8a1c9 2021-02-20 12:08:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6162cf87ff1193a98ebc4fb9b83c81445fb239db162cc439304136a1dcfde087 2021-02-20 12:22:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-616b53733573753be670567ea117fab77f04ff0838c894f32ee2a12e3c8aa0a6 2021-02-20 12:20:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-617594adce754546329e869565ce5272c0de23673a902076d5ba10370f4eff09 2021-02-20 12:11:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-618837a134b901af77083e8ff525afac4dc73b28074c2cef3d27c12e2a2feca3 2021-02-20 12:01:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-61897f9c66f92d3e3d88c8dad260d8c20d69239104618403c04c08e6b094c498 2021-02-20 12:16:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-61a3b72c897f67c23dd1d65ce62cbdf098d7478a83c35a7741fff3e5ab95807d 2021-02-20 12:13:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-61ac16007ac35b3f7aca0d2e56812dd1df98e944fa770112878dcabe7cb516b1 2021-02-20 12:22:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-61ad22ff1a3eaa0430100f54541af099a0384aef4f0f6d67a3a7504f117d1977 2021-02-20 12:04:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-61ada9b954dc038de4bd7319caee08c311c523b650b308892b147b956f9a4316 2021-02-20 12:10:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-61f8cd6e1cf96277f8f98be81ddfd090468658409c89a3970d489eaf6836b263 2021-02-20 12:12:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6204fe4eea4eccc48c21e7748783c545a19bb515c359d31ff3a01118a3782404 2021-02-20 12:09:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6214efb8dd3ce9d8562090c05978f4e3dd47d47786b73ee0dc03d9e62afb71e8 2021-02-20 12:18:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-621b06f442cb7c474b6429d873adca3798a4ec3bc1ac4b4ee63c5773ef4cf2da 2021-02-20 12:07:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-621f0520d2d034251bc0549a78026c71333152845b67d1c8f99b6f5169c2f218 2021-02-20 12:03:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-621f48ee09fc948d94980ffdf5fb1efae4c799b0f43a6c895ea3ea6fe49e0dd6 2021-02-20 12:06:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6233216d382ab8dafda0532ff86006160b66e1266600e8ba714793fed6241bc1 2021-02-20 12:20:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6233995a968b34034d98370db4412c9613290f52a19133b1d12939277cfabea3 2021-02-20 12:17:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-62384ed5233e739c9f38ef517c6c932f455d195628df46adb6ff59537e2c8a79 2021-02-20 12:05:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6242e944d7c2393d703904cba288c4dd4aaec6c66659c2ac2bc6b8388187dffe 2021-02-20 12:06:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-624b12239a6daea42c25197cb4c8289d0fa25713a1bb9e1b0b5e545fd71344e2 2021-02-20 12:18:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-624b3c34dfbd4cdc598ff4d6a27b092d50785f0af99f737f8d7d259256d81214 2021-02-20 12:21:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-624ebff6ed3dcd163fc846cfb86443e46abe7ee0bdb26cb442826efb677a5ba2 2021-02-20 12:20:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-626a15be715dfcab594d31bfcb285a0cfa91da273fb9ed83fb5871c2574931da 2021-02-20 12:07:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6274345af7ee4f4611a531f1a9d84d31c1735e9acf1caa19a1164e1a1b71f20f 2021-02-20 12:11:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-627cfd6372496bfa56608020ab04d32bed44f06130984064c8c309056606da13 2021-02-20 12:07:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-627f482410e0f8784e639632760cde4af8d43902bcee4ae64fddfc2ea60d5e17 2021-02-20 12:11:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6283af1fe132fac965ae7ace0eb957a41c485b9c16793d286d9924b14e00a1f9 2021-02-20 12:10:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6283c03d6cf6b44381b269bb4a3cd9f8b3af4cb715629002b9d464fa41ec70f4 2021-02-20 12:09:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-62b1bc193ccf63aced57b78b8df5001121039128b9a8328643f17777d933f5f3 2021-02-20 12:11:04 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-62bc8d24fd71d444b7e2801d0a456217fef195a46b3249cad3773cc63288598e 2021-02-20 12:04:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-62c32658b0fb6758847d196d4cf9fde5974eecd7b7cd3c3c1cf39c37f5b54949 2021-02-20 12:12:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-62cb72129022734b540fc32676a637064114a8a72f9deba16f2f138f87adfe24 2021-02-20 12:08:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-62d972b4454edfec82347f087a07416a3b12a55d9c43ca79fa0744d48ca2a807 2021-02-20 12:19:42 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-62daf4550a4e801843f9ad84df37c279f85c4e6447ec9b1884a06b8b7abb0e35 2021-02-20 12:08:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-62e03fe36e9227c77bdde8c2f376548c042c1d20f0f0c5530ae59b42aaea04cb 2021-02-20 12:01:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-62ed4a2bbe58f51e6b2f0cf715875722790c3c12dfc8c15514ffbc70d83c0889 2021-02-20 12:11:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-62efa6976bd29d539f7e9d7c8330cb80f9e6f11f159e99605dade1351bbe0b9b 2021-02-20 12:06:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-62f243005d81602072b464ef70c532181c381fc0d83a5ddbff255eac91002db5 2021-02-20 12:18:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-62fc3be8a5e6a7937bbba3f2dc962104b1c82347d8e071f725ff10416d7e083a 2021-02-20 12:01:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6304fcdc97093cae88bd4af74d36fea32bc05f7b264b74933545c2d4c4955e38 2021-02-20 12:22:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-630b75a8eedbdd03bf85eb073e100955bd45868f7be9db6cf4fa4887b4634afa 2021-02-20 12:19:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-630dce59c52977c572d8602618f53b003a765059e74aaf656dae406e0d283200 2021-02-20 12:22:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-631d118e6d3f158dc108662ccce37483bfd0ae86f8f81b7d2021dfdaa47ae986 2021-02-20 12:10:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-633a697dbc12f1ca29fb55ef59b624997de15569823ce1173fb8105cf5c0c4f8 2021-02-20 12:12:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-634a11e397eb42fe55356ed97e1dbd7b27f4b24fb92434bfbafa6121d4abfa7f 2021-02-20 12:02:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6354a86c2a990b2ee41800dda241dc0cffa087340c4ecb94afb0993c754188b7 2021-02-20 12:17:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6374571f699fe362f4eb858d8c5b612839cd9fefd473fdb1c48602cb232c284c 2021-02-20 12:13:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-63b0ab7965fc2ebd554670d40eba61b19f1022baf720a859a2d9c3db2987dc63 2021-02-20 12:10:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-63bf2124d21aec1c436edac11ca348deb4173b20856d4635d5f8e774009efdf1 2021-02-20 12:11:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-63c76765cefa64188e094d193c8c207e63f74d9d5b2c08db1a643dd35084e1ed 2021-02-20 12:16:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-63c7ed964a6225322348515b1a3bfaafdc8e17fe495077e54d307955e488cc86 2021-02-20 12:17:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-63ccb1dae2b4eeee8c2c58c38831427d88164592ed4a419e8bef5e6603082310 2021-02-20 12:21:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-63d74d9855ae4640e5779a734cd37a255e7687c00ca75d1f35e5d9b93bbda719 2021-02-20 12:08:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-641161afa586726428dd5d97d416c7ec1e9a8b7faeba514ee11427ba8ec4e872 2021-02-20 12:04:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-645e83274cb4537e0d0c3be6038709cc8baabe2ce8da9b00bd7509f20a4913d5 2021-02-20 12:04:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-645fe77cfb04c56ff4d45d3be64be23ce4fa1ead2fdfcd053b1af5bef1bf24da 2021-02-20 12:18:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-646205bdf3bb7dad0aa116f868fa50f147c39ef20ff65289d2109a0b9df3ebe3 2021-02-20 12:13:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-64798e36ecb9e3a8da642f9e0a87ddaed75e8b888910a4d64946b62a5b1c2961 2021-02-20 12:16:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-647e2fb4a01158ceacc5c862a2214ece4f8c724e049307769f2a85c753c99b0b 2021-02-20 12:20:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6492fef51af15c5b7760837f67e868f6e440dfbe7ebd33c5aeda4739b65c6a1f 2021-02-20 12:03:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-649f4dc69a22fc19e44e5d3da9ec4e6e21b5bf6fd319cb26d75cb903d2705113 2021-02-20 12:09:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-64b6e3b06959de3b1e296b4e480ec4cb4de61be7b5826c3f05209c16a4d642f2 2021-02-20 12:13:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-64c7863173c18fffcb19a1a119798cc0f8ef6328c6f06411abd3903ba2729cfd 2021-02-20 12:10:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-64cab5610fdaa9c0ddeffc5ee7b15433abada6e8e5e3423c924fb87b88d1dae5 2021-02-20 12:21:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-64d519ee7fde3e0a0a0ca461f6516152d9fd50e4bc354215d652a30b384f8e96 2021-02-20 12:11:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-64d98e8855c04c38413b172f688155fd44d5122ca9f092af2e546bd994506cc4 2021-02-20 12:08:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-64e74319eaa6125bb7f31ed4eff507a51f163c92fea78b11a437b4697108ebbc 2021-02-20 12:08:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-64ef0cce83b61f794d47b79bc8f0b32c5408e46e550abd3bc9e547f06de34046 2021-02-20 12:01:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-64f14e5c5de626e62179b0de427ec22951326df4dc427c33425bfc8b82a89600 2021-02-20 12:20:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6503fe0720c3c328fa31321504c09b397c68d2a48c0cabacbbdd6841cd0e4b41 2021-02-20 12:19:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6509f09739a7a07b14b64d5bda5ac8501e7346485e905521893c3d7d365a373e 2021-02-20 12:03:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-650d356643e223d621f67adeeb3059bc762edf887d279aef6c810be0513a5583 2021-02-20 12:18:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-650d4d1d63bc4e9e8c572244cba29383f8d6de44cd093b15c18351a87f0b1540 2021-02-20 12:06:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6532b90724aeb495f0d8cd07a2abc580558b8a8b77379a00f9dc2015383fae2a 2021-02-20 12:20:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-654a1801cbce6a255ed1fd1cbd53f4c8acbe0b1e67074bc404a3e26aafcfcb7f 2021-02-20 12:17:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-654f872880aa01a88cdf8c958edae61e095c389f238f33d0f20fe3540d9b15cf 2021-02-20 12:16:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-654fba5f593e675769d72d3b1f0f656ed1d51aa6ed732dcf84060eadfeaf59b9 2021-02-20 12:09:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-654ff1df585d42be1e1128d2ef03d13dcefdae94acc20bd036f934b36a785182 2021-02-20 12:09:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-65715113de64bd5e2631097e5471781f542384d2d97ba04869710da3b933d701 2021-02-20 12:22:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-65784c4a7dce4005081aaf96e1dd6263f13271631bcdd000761a8a89e8b5f7c5 2021-02-20 12:10:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-657e197c8bb829a4159ae153745acab316eadb3ba09ec3fd117c31ba8a1f7218 2021-02-20 12:17:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-658061c39c4aa87fa23e1e9c79ed9a797edf00533395f346639dd1e34396ce67 2021-02-20 12:09:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-658ddcfd64e7446dc32339eec529b37eed02baf94ee1965ac8d3f635aab14613 2021-02-20 12:11:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-659a0ffef7842d1bc6d717a9e231e72fdabf8e8e2f403d1b65c9bf41f01e9c8e 2021-02-20 12:18:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-65abc201ffb4e8e9b8bb5046a294c12961ee85fcbc7f166c276c963ba643d705 2021-02-20 12:06:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-65ced09b0a5e186b61231cf4331b94a6784d544824c9060481708971d52460af 2021-02-20 12:16:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6622bd2d1006b9f146b0fb097f3e10bf10e6eb3eed2e0af1e31d2a89c03e4bad 2021-02-20 12:11:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6622e8271466ced9a331cc187c206cd6b687aa4ce7aa2b024f7c26082f038b80 2021-02-20 12:20:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-66382c7a86b98e46f227c47d532428804aabd8a6c173cbb7e3176cd25c6ad892 2021-02-20 12:13:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-663c5abfbbb636eb48ed8dfc4f11b953537d4a76172590ea1d1ffbbf39736c19 2021-02-20 12:18:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-663f51a48b783109d72dd07f23989a0c100a07f8ac930c9e8bb8c2737978d8d5 2021-02-20 12:07:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-665016af45d11950d5adf8d5bbcda076b6ca9a2f5def65d4cc07ffb56ddf913f 2021-02-20 12:08:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-665eb7632d0bad582995c78ad3bb61de0a2f9578e41b721129d03fd938f9683d 2021-02-20 12:08:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6671a0e536922a7203dfa577d22c9ee0fe4a6c0b2d5bd864ec9d2772023a7c3d 2021-02-20 12:05:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-66743bd557b8c02a2ebfb54e2575dc972982969c0fa533e6bd23336a68a81758 2021-02-20 12:19:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-66af5e41bc133278bb6f5b6c3bd176349c2b8292e5008cb78dd01bcfc8e02826 2021-02-20 12:19:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-66c07d69de1b11afcd75f3095b2cc566a33e684cd4d6031304958ff22f9eca69 2021-02-20 12:12:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-66cca997b024afa16662f0a9981e28409d8cdd7d6f597b87acc7cfa019222bd6 2021-02-20 12:20:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-66dd2c28bdf676736d3711d3806e2686171e5931195fd429d69c324d53631e12 2021-02-20 12:02:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-66e4caf373ca15ba39071976137306bf5c4baa3f46e89389f75630cdc1e2557e 2021-02-20 12:02:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-66f3f9895613dc21cb588f36139491c2ea233b8d3c44b523af633ff1287c5975 2021-02-20 12:06:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-66f7458d34b96dd546069cef9d1cf760347075e0484783596b8b578550dbb689 2021-02-20 12:02:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-66fd30fa4883947d0db86ab48ab6e6eab0f52bedf0ca1fb73b4cae1f287080c8 2021-02-20 12:07:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-671834af03af18ca80eaf851d48e8e9e93f221204c0acfa6c4222da8b03cbee0 2021-02-20 12:07:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6726a2c429256f3916856dfd876611d68cdb027b443bc7aa256a04d8d7d716a3 2021-02-20 12:09:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6728b79261d0cef0514ae3404fe8716ab8b642b3582eba9700a8f6fef02f073c 2021-02-20 12:04:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-673d9a6c130e3cf754a537916fb98e1d561d628ebc8e8755bca9cabae2b7e399 2021-02-20 12:01:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-678fbdfc9cf0dc79b7c3fb2ba479d73fff4693f6d5831b56c9eb459a65126386 2021-02-20 12:20:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-679e678f6b66b0b343ab2b1556dbad336c5c368b2116f37ae386b5e6a31155ad 2021-02-20 12:06:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-679fdbb673078ad8b68ed88ab5ea7e1cab1285ac6a14ee0405d3fc61e7d32055 2021-02-20 12:04:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-67a2b68b6b6bb2adedb530dbde7dbf503e97b5be6f89c701a2404fcb594a67e5 2021-02-20 12:22:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-67a76b11c293da893f9292ed55b0a6788868ffe42907fc2fde4eaaea59b80459 2021-02-20 12:17:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-67a7a39e617a5f67f6fde1673996a3eded570e736ceeeb14cc971f12fd2923e4 2021-02-20 12:11:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-67b248ec2016c256eb4d974ebe293426f63e52cf127696f0169ad14b3bc57e2b 2021-02-20 12:17:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-67f7e9449970f130abf14f1879bd53d2d5a190c4020baae2bd4c2892f6ccd799 2021-02-20 12:05:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-67fa582cf70a13a2c89824463df840be4814081fbd699a3d10b6eb22d1c00723 2021-02-20 12:10:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-67fd94e47fcdab5c777cdb92fef0defed0438bcc76b0c50aa5eb490f3a7e47ea 2021-02-20 12:05:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-68145ed077614db5452600e2475fe17bc3efdb66887ed99794113abec64c4632 2021-02-20 12:17:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6827402f731a41bb1a7572ee3822f2e5cc171bea77ad9464866d6d6c4a841309 2021-02-20 12:05:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6850125c20ba87a4d7e8465aeb7a1ace7b4a97137fe3dd1eff5ba4ecfab0fa64 2021-02-20 12:03:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-68730c588c2b06c8cba5e5e273e4735f09381b3d45796c170480f5daa16f196b 2021-02-20 12:01:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-68830f04cc64ca7ccc7f5de6784165bf72623a10b4eeb79d73cf9166f46b60e7 2021-02-20 12:18:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-68b3551f976e8f51a4dde831673f532049153c461a22a9392b3733ea06f9b2ab 2021-02-20 12:04:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-68d547ac61596c4d87d893db840687ff086203350303f889e4fceb29bc597e51 2021-02-20 12:03:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-690a6a4c944b69fe79eb212f51416a4036d1646ad4dc5d4a2597a540fdd63cea 2021-02-20 12:11:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-691185b0fec81521fa4d293a4c17d557dcb80c4ace41eb64394d260245ee9292 2021-02-20 12:20:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-691c0ec47192c7b1a941e864ded3a89a73fbe5208c589b543d674492c92641ee 2021-02-20 12:21:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6920f7018e5c6e7f442d0353e8dcf2248b106c76d61399fd816270657f9256bc 2021-02-20 12:02:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-692af658a9804baa06ef23dc587d0eff5cbba3f6c1b05cb4e554dfc058d9273a 2021-02-20 12:01:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-69378335312b33e91673767a232ce165026719cd2372154cbd1b59f9bc13bb8b 2021-02-20 12:08:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-69390069bd6d9b1c6375c2b0c99bc8b02c55375b6b25b6c762f7a5e10b8b7823 2021-02-20 12:08:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6943bb83a2622d8fb69491f411e4a288fc54fbe25821d85d9db26d22bd2b73f4 2021-02-20 12:12:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6964651c34f7e0846a8deaaf8672acdf47ce47dd3dcc9fe8b284b037fa940be1 2021-02-20 12:19:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-69653ea63ca5654c85c8e8e810c0b892b47a09b9ba544e42ab75ea618c7c1f51 2021-02-20 12:16:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-696b2bd56b497c8d4cca5fc2de6bdc8117cbd7ff74b10cd00b98383979942ea8 2021-02-20 12:22:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-699f4d4f3562d07390442ccfae18970033a4d7433e283083c7185e082b7bfc92 2021-02-20 12:08:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-69a8498c555ab25a41a54a8a5c99e5e030841259428fa2c88f0e6f59cdbe1f6c 2021-02-20 12:22:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-69b945184244fe244416a6a4c52086841c909919eab1b84005f009283a6c7ecb 2021-02-20 12:22:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-69c2c16d852c3bcf150759a2e1cdfc5bcba3482fd48ad6a63f550c07beceaa0a 2021-02-20 12:19:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-69cd576cca741c5ae9211b0e9ee1b26b25c9864406950c39a0dae742146abdef 2021-02-20 12:21:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-69dfca4c453fd44e932632f7105b43f610f71984da2c2193ee8cabca64f9fddb 2021-02-20 12:09:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-69e4ef07a12b01c3556ce58c21f3f85d45319d2b49bc7667aba5078eba86aac8 2021-02-20 12:10:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-69e4fd393b16f402c6c55a5245b025b1649b04ac519533f350d64664136358b4 2021-02-20 12:12:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6a03c9962ff37b9178660521af299ee28204742d60c16d9b3e534b5fe951c44b 2021-02-20 12:13:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6a20b12f84adf6641c31dd6a3a11b55e065a8376cda4a2b0c49f3ce9795ff7bf 2021-02-20 12:17:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6a25090beecadeb0b5b3b672bb857699d1dfa8fb45956b5eff599ff1f7574ecd 2021-02-20 12:20:42 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6a2c6e736fe611f1879e227941e85869deaa026a67bcc9aeaaf32f734203fe42 2021-02-20 12:05:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6a6d953c6c68fb9663a1b92d0a3daa594ec83cbf185a8441050ea67ece8cecf2 2021-02-20 12:18:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6a86478f61f9d8aa0e8a48c9e79efb41dabe86731ae1db99cf4d621779b6ee16 2021-02-20 12:05:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6a8b68550ac7db9a723a419f591171a583843ba9f675fda042949576c8fc54ef 2021-02-20 12:22:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6ab763ef1b90ed9345fca4149f44b069076a80cea68e81285fdd1cb62e14a549 2021-02-20 12:12:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6abd1444a036a981d59121ecbff04689458f43efc8f057aea2994f3b1943cfb0 2021-02-20 12:19:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6acd67d4c4becf116e0c2c9b1eded3f40797ea7443e38f7a794a686f93479e50 2021-02-20 12:09:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6b0585700b2ea46792a3da0954329159f3902cb4700735a051510541500b669f 2021-02-20 12:20:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6b1c35747d2055f0eb24729a4f5ed78d2a4cb8fac9598615f47fd342f2e6ad67 2021-02-20 12:04:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6b2504e06074697e416d53008ed48ea8fc015bdea32a03946365e1c1a616b433 2021-02-20 12:01:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6b282b330852051a5a8c6413fa0851bf3f2b1938a040f4525cbc201a0363cdd3 2021-02-20 12:05:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6b28b581805ce00b48f378604659427169eb53c0246aa0be979d39e340fcda1e 2021-02-20 12:05:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6b7018f5d93773077e4e71c930962d0e1b857546e848cf36805e87a9cc2faa32 2021-02-20 12:07:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6ba74318ddedbb167192eb71fd78e9d23dbdc110e3939a6e4e70a5daeaa0c921 2021-02-20 12:02:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6ba980b63d17ef0d41f3f6d791946e0948dac3f4619d1c1bf469ab0d5c047556 2021-02-20 12:10:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6bbeb3686f787c5c3437a3d8dcfb0e8406b8bae001168f0ea631ef71dc8bdf0a 2021-02-20 12:11:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6bfc98ee8991faa876fa432c2033921bff22fda96759f0c64c27e76dd2f94aae 2021-02-20 12:16:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6bfe367f8ad953fd7c6a66cf6998c1561c95be800fb5f5b2c79bcc8dfeb7b6c7 2021-02-20 12:04:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6c06623b1b2e6027cb750946032ed63ed16deccb585b80f3c7da9c600bd595d3 2021-02-20 12:05:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6c089022d344379fb719fff61ed25014804f696eee407f697e84b3242d505c64 2021-02-20 12:16:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6c2e9693be06d3944bd735ccc359618dbae1960cf3a72702ffb3c3e40e232713 2021-02-20 12:03:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6c69d19104e51b122b01a9dd0e810a8dac2955a1fb403d797beeeb32b1b7f68d 2021-02-20 12:11:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6c6a8d135d7c1108ae039f10603e7b1cb842f59f12681a386d88e1d6b527d5db 2021-02-20 12:20:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6ccb3639d684a3d7abd25a83bea162d5ca943b6e2cf64688b77110b8e9d6955f 2021-02-20 12:06:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6cda15ec3bd5a42ae0b0c7161cbd5c420f825861f882f0a41072e21e449547be 2021-02-20 12:07:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6ce6747935fe5ea5df75bdf140076429cd3534f4387f6d0e3a370f019c01dcea 2021-02-20 12:08:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6cebe4d585ca3745e3a913f18097b1ab39c077257829d1a27e1069259e1a3ab5 2021-02-20 12:21:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6d20f517d9ae73e46579234afa46ad05ba249696b126f72e5162d7a90e2c0bc1 2021-02-20 12:06:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6d291d782a30b425bb451b6c9e8a2735485069479fa18153af79d4ad021c8133 2021-02-20 12:18:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6d331d15f0e0e00d203b9ed505efb6461ada2b355383d89a805aee87b4337303 2021-02-20 12:12:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6d3abce9bf860ea4240bc89e293b047f30df8e25b3e222e5e32e3bf664639a4f 2021-02-20 12:10:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6d4570cc4a23b3104292da91480374ba397e924af877995d54ad5f4e2a2633af 2021-02-20 12:18:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6d4623646cca2c6781f6a528dc37d62b62962bacdecd0ceb876350015fcf22ab 2021-02-20 12:02:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6d63d594a48485ed24315e6b42894b1cd15f0ebbde8b497c9f4fe185078c07c4 2021-02-20 12:12:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6d6b50cfaca7051fbcd5641be5b420440d02e8e0e5c00361c6ab8d8d42ebe4c8 2021-02-20 12:05:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6d879ccb84193327a3e5ca5364aa23029c7ccfb026ff62aa6d9413071d414695 2021-02-20 12:16:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6d8a8688213cf19b8a75d83abc804d7fd98820be1c8afeb027ab2527487acc43 2021-02-20 12:10:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6d9cab23b37d747ee95b54fb8e840b80f84f7a2a2f00901fd18c305585900264 2021-02-20 12:01:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6dad9bd5fa743f383721bf74c2ef84f0070a9145a73f9aa912398941d5a2d53f 2021-02-20 12:04:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6dc589297fa228a3fde4395755224c7461e85c118243c9aeb04bcfbdb0eacc87 2021-02-20 12:09:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6dc9b58fe786c663b510b7eb0d491575cef8ca9e464ad0eeea750846ae404f99 2021-02-20 12:06:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6dce743fd53b2a326dd0e8e5d21a77382ca96dce90de3c1fc337d54e5a7f32e0 2021-02-20 12:21:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6e2110f1599320a919bcc2c1ef90e59ff2fc26bbc29ca3885f7b83afeda902f7 2021-02-20 12:17:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6e2f51bde734f80c33cb95f042e639069805cb75b859a22a0ed34d1b66261fd9 2021-02-20 12:09:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6e330da663809e61389ce7c1d7637a937ee445db192909e4935d89f934bb8a35 2021-02-20 12:16:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6e632076eb73f2e8ac6cd45755f17c3c37b4023215a29153693a2de95762852f 2021-02-20 12:12:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6e64f0adacb5d1da2abcc24ca1ca953c8237848da6fe4268068e961833c53b95 2021-02-20 12:11:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6e736bce72abbec2d8c0d0bc00e7422143f865f0fbefcc91eceb3736da54856f 2021-02-20 12:10:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6e7b5d8ad7325fe4ac6e576fa8eb146b5412f1f37f37e665bfe183cdea853c92 2021-02-20 12:21:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6eb17e5319b714c803859de18120d6dde1496593fabb6b6175ac210978b7f07a 2021-02-20 12:01:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6eb2f40730b036a3d2c4c24fa400a91a6ab949b5e9fb6a1c9c6f0c0a8dccc242 2021-02-20 12:20:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6ef17167616a452f42d92209b8550df6ecb5d6b8f3ddaa27e93188cd415c4255 2021-02-20 12:02:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6ef37a8d99f7ec74e9ded6c43b09debe938910d95b3d31c65ce778e4ff4ab159 2021-02-20 12:09:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6ef848d76935ea31d603b99407ae60b01387c257df0d98ee081203bf76b46b85 2021-02-20 12:08:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6f052163f781ca59c31e4dbb965aa44fb515d75804da38a40eb3c3fee2ff1a46 2021-02-20 12:03:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6f0620a82a452f803e8f6eeccffe2175836120ff5266f9e3e77820a52ce384b5 2021-02-20 12:19:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6f0aac73112d0ec57b48ea84ea102f8fd2a26fad5400725042cb2df5c2791e84 2021-02-20 12:11:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6f1f70dc17668e91f0ef30a84378437696431361d9c54876d5ea9dbe87b0473f 2021-02-20 12:22:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6f2a49f545ead7eb00c38e45d273b3375a81e595cb11c57fdb7203bcbd433f17 2021-02-20 12:12:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6f43798043a2cc79bc9ff5f8fca792040b7c61371d5a68028f37c68e26fa1af3 2021-02-20 12:03:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6f5a411d8d13c0c56a207d05d589f5c73c82859b967d99fd7c80631b61816ee4 2021-02-20 12:22:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6f635f1320439be7e78e2ce4331f3b91dfc9c8a3bc50b66d0c128ef3f01b9aa4 2021-02-20 12:10:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6f6668a70f328437586067281351a4a0e4d545208e38ecb87b04309ce1ffd4d8 2021-02-20 12:08:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6f6ba46fe2371d456451bcb7bc8998ca97d2651b51824ed1eef8f43e91b0cdc2 2021-02-20 12:11:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6f7835ec064e169b609c3607ae03160c6f4dd2489af0e97afe25952935da2b6f 2021-02-20 12:10:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6f96ccbe22cf1a6c6841d6a1953c4cae91056e678f954f6c9676b3bcd14e5d0f 2021-02-20 12:06:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6fa1a332b998f99cf80769262f24bc3c5e1061731814a4b6e8a6666ef17dfc5d 2021-02-20 12:10:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6fa8d2da34f44ed1911cf80b25bf3810b052d91dd0d8a1d0a1ce89651d20c5f7 2021-02-20 12:13:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6fb2111f8abdfc4fb7e7ce36dce9bc9c5c723ff79bcfa7a1b95558863c44d5d6 2021-02-20 12:09:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6fb5c98af2d6e8be79672f046b626efab8c7b727f353436a7db5c6d09f282678 2021-02-20 12:06:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-6fc61a580346baf1abc44195c0e3b7d43d594a6953496650dc259b5af6155278 2021-02-20 12:19:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-701960a93dfb5eb31be164dffabb4d26af07c516695a39cd2b4feea808cc831e 2021-02-20 12:13:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-701c7e041507bd8ba6c00050f191d6cd9832df9d4f49d8c9903589283d84df22 2021-02-20 12:07:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-705821903a8ccb6aee7e2a8d92b5426c06a4c41e58e546e86e441a0ad8718438 2021-02-20 12:12:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-70794661d50aa9e32680b11203532d1d3629bf92e43da7941eab85f393e13ed3 2021-02-20 12:02:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7081a9afc52cd8601732ddf68644a5a1f735d2396000390edb064ac7f3e52aa3 2021-02-20 12:02:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7088dd8669ef6980b030cbe1e62f26ed52550d8c8e69f559459207ce2827577a 2021-02-20 12:10:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-708c522f518cd84f1eedf7fd4952441588bff25a8061f42e5a8e0d990c737069 2021-02-20 12:09:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-709c9163751b29dde4738574d2067b918c0bed2a01a3fdaaf740c39ee7f64645 2021-02-20 12:18:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-70aa9f76f1117eb0701f5ace83c865085589a8590587d53f5eda5cfa7086bae0 2021-02-20 12:08:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-70b4b938cd969bbbafa6e3222c724457e18243a24989ebce9abc78fac5a3ba14 2021-02-20 12:18:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-70c1eaa552eff15f6c8e2092c8700c54ebdc3b541447acec72ce9c779b4baabb 2021-02-20 12:16:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7130205c60aea51cc3ea86f5650f522029c3661fb979ef347bccc782473f3f5b 2021-02-20 12:03:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-71368f631d6a355d29a02ca03c81436784a3a5ec3fc9f4260eb99fabbf09dd02 2021-02-20 12:11:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7137b7224f73191cca105102009579cf26bea334966cbff744514fcdd3ca573c 2021-02-20 12:12:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-713c63555cec3843949abda0b8a06b519e3ad771cf68a9e15f5bfbcd0242eaf7 2021-02-20 12:05:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7140866e6109a3b9e706fff1dca92957d844c9ca99bff6e135e757aeabf39db2 2021-02-20 12:21:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7146bb2a833363b7b2395178a1fb8590306969fccfa9a371f0116fe0683ebe00 2021-02-20 12:11:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-714f9ed8080aef209483e46eec74b82a0fc1c9738813033a25f434c004e96b57 2021-02-20 12:09:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-71528b1c8e8648335c463f667c67876970c506cf1fb9f2599666a1fd24df2fe6 2021-02-20 12:04:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-715e54e7fb93ad253f190faf580ed62baae8ec7967b6c7bf88b07942b4a22b54 2021-02-20 12:19:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-716c728cf1756832ff0ac2b279750c223fe719255f8d6cf7fb2192fe718ed962 2021-02-20 12:05:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7198b480045c6dd0bb2eb923ea69e136e0ebc563b964d0c4ceaa1b594ce4c049 2021-02-20 12:20:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-719dba277d869b6076cac65eb0c8a6d76c8db385222a2d6572adec7bb1ef2723 2021-02-20 12:01:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-71b79e15bc12500e8d22601b38a60230365cf7e8b0c1bc2fdcac59dabe433d3f 2021-02-20 12:10:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-71c6c880518dd7fa21eaddde230d24400a93c940cf52d78233fd2ea7826d150e 2021-02-20 12:04:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-71d7111a5b77635e9262c5a403b2a7b79b7c6751241d63c68e60a4040887e28c 2021-02-20 12:11:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-71ec1582d94d28b19044b8a535f3ccb92c2c7ec7b0f4ac43de210f91008bf68a 2021-02-20 12:06:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7228b1513d99ddadcc5e551e0dbef7f4ce1de40ea9f0b6f94dcb519aea963502 2021-02-20 12:18:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-722ea8384bc66887f85c9ed3ed17f5f9f289e880aa5b97821b8eb7c80f75a10a 2021-02-20 12:21:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-724217f8d3931552ed12a94992f1931f3741b387aae7a3e66022d69e189eb17a 2021-02-20 12:13:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-72452f8bd70863fd3cf0a88da3ae9cdc64ecb25ad59f7d179b959cd8acb487c4 2021-02-20 12:13:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-72473752b201c0a360bbe2d885e28db7db363453952230fd8e46441604be9f59 2021-02-20 12:21:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-724aac68edce014be612247b9c20d59886530cf5a5b76dbe95ef8bf174872f99 2021-02-20 12:11:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-727320d5d8fa777c44364d994379af1a3ac2df62c39a389a3b7eca545458e867 2021-02-20 12:10:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-728e7434b040b1c3faafed1cb6266f87dd935190b500f2832b4654847b7c04d7 2021-02-20 12:18:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-72a49496b4e4f48691656566eaf17ab9a61603067e9891ed39e9112ba2f84180 2021-02-20 12:04:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-72c300ee42935379abbfc7156b31bb8b1f2d3a7530aedce533d8480c3e048802 2021-02-20 12:07:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-72c6f0ca6be40ed77a4ef534a18d93ae7a3454726acbd800204dd1b3c7a7ebce 2021-02-20 12:19:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-72ca2fa6eddd6b0447fd2fa75776a29adb8120f1d3aa16d1d1b8391aa47de479 2021-02-20 12:07:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-72d0ffb66b6426a88e5b2ba13d31dae6bea1b3bab2582ab364d44fa9e472d840 2021-02-20 12:16:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-72d40952d141fbd023835e8b1c694b181420d7d0e631956dd56495a9f37f9e5b 2021-02-20 12:11:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-72dce7ced16e99794dba5f205c934d418efcb6ea55a344ca2dc69d71c4d2d86e 2021-02-20 12:04:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-72e89e33d287087f538ed3bb531895ef11843546cf3d59d034c48f689a2eaef9 2021-02-20 12:04:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7306e869968035e53c5e5f00c2cf8df16031ccf6a3b24701e88abf879d4a2874 2021-02-20 12:05:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-730bff1d318f35a54830ab6cceb5bfa19d11c65b08d69699434bc85a640a56e8 2021-02-20 12:11:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-731de17de138acf80a230b2b49a897e938f6bc7ccb76035db7c61b8735c27040 2021-02-20 12:01:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7321d798c1418e8f31d7661e2d9cf607e71c138fced7947c567717145572dee8 2021-02-20 12:12:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7337971239e506947dc657a6ed95efbe1688869cd8a3de0dc2ab419bace256f3 2021-02-20 12:11:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-73490ffd0465ee1be5fe8d3964b10321b46ed7c1c4f4bfd1f2b300dc33662f0c 2021-02-20 12:07:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7358ab8f738ecacc923549243edfab09e15071937722f1a42185298390d8832e 2021-02-20 12:08:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7367ccd484c4586f8e025d06318f2c5c30014dcdea819e82c4e0f6aa1ebe49fd 2021-02-20 12:02:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-736ebfba712b557b9402929f48e60072aae3ced2eb63cdcead9380f599a4c000 2021-02-20 12:19:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7381be67054e73acb7f4875c6e3f79253f3d3fad9716fe05f785d45e9efb35f7 2021-02-20 12:21:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-73844a3e763a7afb260b1bf97010cdc897709f6b07bfd0e200faca9e70065a60 2021-02-20 12:17:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-73a45d80c366033d3b57e49cbbfac111f9884b2a1549815d3c18bd635e87f0fd 2021-02-20 12:09:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-73a78888bbe53d280582ad20acda9b77c13109b69cd87348ed38c1280855f274 2021-02-20 12:18:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-73ad551261af20fe08d11adbbb3503d222663272d7cb12703e2cc894cfe554cd 2021-02-20 12:05:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-73b2c601343820811305b2ab1386812fb3f8a2c24ee8b5f487458ab85fe92290 2021-02-20 12:19:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-73bd8733eaf3532c570af818709e7a4e2871f514b240448586e611e37f274824 2021-02-20 12:21:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-73c2372d02ec121a48d595a74f1f13b5f7d52cbd3af78235890a20ec5e3bb6dd 2021-02-20 12:17:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-73cdb83a274b58038cd89f52d39bf2d8be5d3a72b9a5168285f704f8b05dc93a 2021-02-20 12:03:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-73ec337d5a5e45c68f46c8aebb47fbe18669eda4120b040a22b3ced2378d6b76 2021-02-20 12:06:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7414458668c53a041131d8a56d6276717b10788746d66623d3612e824b64d44d 2021-02-20 12:08:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7417d88cfdf419bec0bafa4e5156a3f09839f21e18e025a013dd715f0ed41dab 2021-02-20 12:16:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-741c3ce701ac784f0c8c918d0f1c5c9f693c0d8ce7b364cc6afda9a248b66eaf 2021-02-20 12:08:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7428276de7d69f0371f9e022021fef597de6c6aeeca58de563fb78a6b539838d 2021-02-20 12:21:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-74293be73eae97f1fb59bf3e6dde1c259e374dc6046dddd79eab5b6b1159e256 2021-02-20 12:10:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-746d12fffe1ac61b8caa272863b3b6ace0fa8b8f24a24789aaa43b45b73c0d5c 2021-02-20 12:13:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7485911a8e8ad0f0ccd730514e11a72bec8f36e1d1fed8897ca94ce597334690 2021-02-20 12:06:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-74ad02c7e375119de4695593770259a0a827d8c39ebe2b768c4b7da91c97c954 2021-02-20 12:08:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-74c64f7f0aa712c90434ffb8c38ea5bc6a6ba1776384ee8047dfbbd2ff63f987 2021-02-20 12:06:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-74cdbb795dc6daa9e469b5f25ec7ffc29a4aae7f1271ede2dfb5820229bcb48d 2021-02-20 12:06:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-74f3dbd0c7b3a08a8b53b6e0d832b40ee653058805125617f496c32916133ca7 2021-02-20 12:17:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-74fffb629e4bef39999f3f21d9379f6d6d38ac9aad4747a8e4107f3476fc8a52 2021-02-20 12:10:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-750172b220b1d7b78794a8042fd127298a9c6a070485559580c86c452edbed15 2021-02-20 12:06:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7508d2846bdb45013af8dd5232a557bbe150d1ec578404d382cfad63bba6087a 2021-02-20 12:12:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-75477982fc1a50e4c31e7a68743fe3ba68fae9215306720b06f46b999895e369 2021-02-20 12:16:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-754cbf7a9b9e81a487e1c843640df5a6d889e03a344ed69f348eda912df550c7 2021-02-20 12:01:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-75585ecbb4964427e12e466d7842031819ad9617f323629b098db0e58a1a3aff 2021-02-20 12:06:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-756ed9ae69fbdd0410ab1b1f01ba84b2ea22c67bb3e59fa568cc59a2c4651371 2021-02-20 12:10:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-757870a8c8e4ca800c1a8300f3dbb2a81024689fbedb2cf2a0b76c195106341e 2021-02-20 12:03:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-75810912410fc403e8aa9394b36e370b726e22b78ba8130be81c24731526ce98 2021-02-20 12:01:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-75a88e04263bcfecc8bcfe436482dfa2ff6dadd820e7a3f31cadffc3ac6d1d7c 2021-02-20 12:01:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-75ab026d38c0b61da0d343051db6ef60bfbb1c4c317ec4c03113a8636702d003 2021-02-20 12:04:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-75ad1aee4824a5cf8434d7343deb75733cd7e78a9731f6d4149010c81a925d39 2021-02-20 12:17:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-75b20b5015953981a1668eeb2e692cc02120774092a7e247604ceb195db33e19 2021-02-20 12:01:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-75b377e1907970f0f0202179af8d842675d08993b849e02cf30bf1b91cedca3e 2021-02-20 12:09:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-75bd2aaa38ad6d7606367a4186d1641eb4ebc5e6a554fd3cd2c00c3f1de13f1c 2021-02-20 12:01:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-75c3570b02fe3fea5a27d95f2ba3864ca90313be40779e3a86269932c76ef47c 2021-02-20 12:20:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-75cf3620116d99df6ce507b4bf34d342e984c6382025d0806a2440cd441df985 2021-02-20 12:03:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-75d839c213b05105d9602e5504b6c99004656cbe9ffc856ed7e6561a7b5a823b 2021-02-20 12:20:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-75df468f305486bdadb124c5e5a75cb2434a5ea2682bc728a3c875f64178e8ba 2021-02-20 12:09:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-762cc094e04f274fb830c0686627e94a814573d02e8e53f52a7d8806d3b748fc 2021-02-20 12:02:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-765710df904635926498dd32223e79ad65b986cdc59ddf64e9b60dfb6beefb5a 2021-02-20 12:22:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7666b14910440e3e26f19171db7727e52996d5bad74474bc4512173c521c3819 2021-02-20 12:22:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-766c51174382553e616b085acfa0c23f30f2671e58db6dc8afe41d2208c6f563 2021-02-20 12:20:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-767175e2639bc7dc5e3f8fed562e93ff11b6b0a2cb5388f1324e1358ffe92e66 2021-02-20 12:19:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-767e9b2a476b8b014a144a8607607f74c089fd7b7fcb931f802518049919f624 2021-02-20 12:03:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-76f3817ab0b1150e5b286b5f5d0940551b6566e800c9c271d8beb1c851e1c77c 2021-02-20 12:09:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-76f706b740610044044ab48b1b0fb19a41f3ee07568714ac05c71aa601fe57f5 2021-02-20 12:20:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-76f8835e7e0c39f1204d79c9a08e36606729ed260a39b2312dd6542dc823454e 2021-02-20 12:18:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-77119c30782f810bd1b83eb9d60225343f4ee6c9d9601faab560c58816ea7637 2021-02-20 12:12:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7712a59e44ac5f3b22aa8b9943914b1d51a0ee602414153b8bb728f6d362cd40 2021-02-20 12:04:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-772aca475027315b3f7f1857eb1cf419ebcaa3998fe0cd21febf0d91fe5f68e2 2021-02-20 12:16:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-773ae79cd3ee60738c78c4e40bae8b13c105c521e581fce0ec186381f3fa5944 2021-02-20 12:02:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-77734edf1ff93a1ceed050f1f24fd428f309e268dba23243d8b186be3d9e74d3 2021-02-20 12:10:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-77a4b702237838deafa10fd60cbc076002c5a86b2adccfeccc7e168b39772ebd 2021-02-20 12:02:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-77c7873e041016266d757198dc7f3ab4117a410c44cb74555f34c01ac41644ca 2021-02-20 12:01:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-77c932d3465fe2d1bfd72b2ea6d4af97323a2a49b11f6f89dcc4cf0a7ca911f8 2021-02-20 12:02:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-77ca787e9c8516cb8aaec7c3d28965b25f5f78e15d9850b5bfe4f8b05f1b22c6 2021-02-20 12:20:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-77d78c41ad6557915d48e0ef03c2fdac6b37c131521de9036db5e4367c6d26b9 2021-02-20 12:21:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-77ec9475976a9d020ca87ab4ab38f51ae6d556039f011d4d582715d473b883ac 2021-02-20 12:21:04 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-78074f36ea126b93821e7a6f999cebf9ce34e8d773551603b635e67079798076 2021-02-20 12:08:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-780a7956efa401460bb808d17f843b3d66c38feec2e6691802b507ba5a3326c6 2021-02-20 12:10:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-781d103b2709205e40f02f20166388972195c06946bc6a4fdd5a5c44597a578c 2021-02-20 12:13:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7821329f8a0405a93cf959413d840bf0ef7a0746f3ce08d0fa84a44dd2555ad8 2021-02-20 12:20:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7840587a31faad9999f44a82c59a51720a47895cd8df7f44c2ff7da8ef1ee900 2021-02-20 12:20:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7847326e2b15ce5b724169419ea001b3cf40538fee982ab475bdc4196bb920d3 2021-02-20 12:03:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7852340afc042b562aba1f65ec4716df9c26d71386cb866216ea051c577828a0 2021-02-20 12:22:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7897917ed95f9224a7d22e2b04fd32e5423f3cb9a61211673cabd1a875f5aa77 2021-02-20 12:13:04 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-789c589ca1009b1cb767e39ad48cdd4384c44dc79914265c0613994b86cdf776 2021-02-20 12:09:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-78d4dc2a69084d507f1bfe6bb585b9513374fee7f9b8e87ce4b6e36bb2ad6dc6 2021-02-20 12:20:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7926885d627b0a7765d4bcdb500a3e151eafe19840af12371f14728580d2983f 2021-02-20 12:08:42 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-793884f7a4ea5c6743de6bff3072e60f6fda3d13db122d4c256bf236a3bf92ce 2021-02-20 12:03:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-794527f783e60a34f60586cf38bdcc7cb56a3dd81eccf9b48acb510e2a184e43 2021-02-20 12:08:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7947837fc6f1a66580f718e8cd287b32d1aadb1824a7a56cc9f15b4c166517df 2021-02-20 12:13:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-79564bba237ae5e8d4d490aa8535f49af69f3b182c0d8200aa3dd12970ff7d15 2021-02-20 12:17:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-795e548b5f43aa6dbc641ff67ed62be3d291bcf29fb9d1dcf0ca95232bc427f1 2021-02-20 12:04:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-79640931c1151764ba52340f4cf116499aedb6512c462fbd6fe1d6f92751ca20 2021-02-20 12:09:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-797273e69f165063556c306efe7858cfa8e0e2d45e8e8c22e9c4090efa6cbd6d 2021-02-20 12:03:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7976d6faf703466a21a94059c63343571832a3ef72f8e9206792ace7584ad184 2021-02-20 12:07:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-79777072135a57f7595ec4e56b8b8d84acf0b4e61c4efe3caffaa5d3c2c816a3 2021-02-20 12:05:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7981fa733153de56a84cd609a521660b281e656ce75a875863c08bfd0f522599 2021-02-20 12:19:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7985ed321916107373456354824e6741e64e424a934e849d8291758e27004a1e 2021-02-20 12:09:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7990ef662bd0329d435b37d2235f4f4053f78395964b8a173113aca298ee7e4f 2021-02-20 12:07:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7993c9a44497ffdcd51ecffe84a5c466db6bfef851b8ddf6b5977667a3875b5f 2021-02-20 12:07:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-799fa76b2faa0bf6a15ddea39948fddcd26037c8fbfe9e149b5da9e7cd868439 2021-02-20 12:21:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-79a3354eb6d0e41fea3acdd825b6229bd8ea6c20a0feeb2182349bedfb37c11c 2021-02-20 12:06:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-79a8d8104069df533ab88fc5783b3268c781a83373dabf305aeb58fbdb5f20d4 2021-02-20 12:21:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-79b7e70e2749d5dd461b43193d5d7f2cdbe1a7d05f4c184213083430e126006d 2021-02-20 12:02:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-79ba5ca9cd6cb93f128be5b32b79caf37c521b690f79e978e0e7091560795c08 2021-02-20 12:10:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-79be581317216ede5e021e1735ccfb7101f62266635677ce664003fb0d00b7e8 2021-02-20 12:20:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-79c2f578b0e9158fc73ab4cff91a0f43b7aae91c5c59ef96926123e33f43824d 2021-02-20 12:06:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-79ca598924965475c43431984fa77b5312f4ad11204db990f35d2e03f6d64272 2021-02-20 12:11:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-79dd47ce2d95abdd4ff1bb63b9ab23bf755fd1e79f8a0578910612e80e72f598 2021-02-20 12:17:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-79de7f3de390bd7471f104d39d58e540a3f35779b79251a3f75d972b026501af 2021-02-20 12:19:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-79e11700e261fae73236b92dca7657a60cb598bf74608e742821b8206a30134d 2021-02-20 12:11:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-79fbc7e2149ee48c5e680f3cd16e30156cac64a6ca62df116249f15bd4f37d68 2021-02-20 12:19:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7a1e7ec503dc65bceb3b335b3f9258c27a1d19cb9d27a81703c80fb5a1369fcf 2021-02-20 12:02:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7a243eaccb8dbf34b04adb084ab54112f69fa4a7d3c4ac7339c27cff776f17df 2021-02-20 12:17:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7a3213cd2e802cce7157bb509a76f7a867fa6a0ed4504323cb556092a97f2819 2021-02-20 12:07:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7a47a1b81149c913dbb89d4a301e3e6fd5fab68544321005d58a9a470fd6e3a9 2021-02-20 12:21:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7a60ac1e66993c9597e2b2ba0b54f8305e5d6eb5e0b865e6dbacff1570889b33 2021-02-20 12:21:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7a77c3a13e63cce6b489d21433d1b24a9c8c02895cec424ac2ca3324c82cb212 2021-02-20 12:10:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7ab7b518e5bf4e7f571deade662b31e47e274c006d9573781b63b6cfac3ff5d0 2021-02-20 12:05:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7add869217c6fc57c12fa66c58536d0d9c2f8c17fbc248737fe1e0c5cbd7a733 2021-02-20 12:13:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7ae02aea70af281e6af2502bece48f9463183b45e7f0da0a6256622ed33ab54e 2021-02-20 12:21:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7aedf790e5cb012d422061a7e9527b90f9668e5b0e907de4c792b0abc7e30e19 2021-02-20 12:04:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7af9002efc2667fdd0ddfa760f28333e860fd2c9fe245f53666ba4f2221aac51 2021-02-20 12:08:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7b14cd6bb03a8394e757e5d3e31651678edb1cb980ef338bec4facd92456fd7a 2021-02-20 12:18:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7b2297cbbf8f0dd24cbd979690b5b8eabe38fc983fb4d34d6f76cd8e0033d4a3 2021-02-20 12:10:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7b32141569c24da972336197c037cd285ac707602a12cbc69e8827107780ace7 2021-02-20 12:10:42 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7b385809f37497c998bbf7ac0f5b1aa7b8d5ca6cc43fa67dae8106f2ecf42d0f 2021-02-20 12:11:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7b40af87998d9897ca5ae48da533af6291b8f781c2ee8863042c1a2afaf510c4 2021-02-20 12:18:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7b5ae3cbec84b4c6cb24d642aedafea6b925e01aa9897bd9fa54d8ca7df07f07 2021-02-20 12:08:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7b74fcf02c92a60fea1667389e98915b07ceebb010141a398fa8b4051f0e15b0 2021-02-20 12:01:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7b78045dda44da747b4ed96d1a47f9487ed429fc61664e897c13cca5b935eb90 2021-02-20 12:16:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7b842848bf51e9ac5bca43f5339cb89df34ff027af774ded473f0ec04bb28f03 2021-02-20 12:20:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7b8c002633c0d54790809c946c0bc7d027acbe5b77338fdbfdc464bcbac3e4ac 2021-02-20 12:05:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7b9b47c49a370d39f3b9c97c2aa8fc82d23be08e81c4080243d6c22a56b1b90a 2021-02-20 12:07:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7bc0c58b2ed6c81bc057db2204b2ad24ed99313cd764efce33d2efca44b5c445 2021-02-20 12:02:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7bd140f2db75f6bc4dc6700296f5f0add57e3249372651bd714b6a7584712f50 2021-02-20 12:08:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7bfcae1b1d00f9568837944a21d777259f535136e4f7f97b7a283578f7f5fcc2 2021-02-20 12:04:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7c058f7a7e8153c83f9eb5c37fdc3526076457e6c71ff8e32e9d927833a005cc 2021-02-20 12:20:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7c55aa80a84c671a9b418ec10ff14ea84cb87921c4d36c8d41a14ac877004be5 2021-02-20 12:12:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7c60edc0dbfe459f33043863497fc7f872d6bd5941957de7fa90c814294632d9 2021-02-20 12:20:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7c65100f12c5aa55231fd4ba1f6588c1c80e8264c9bdac94e724026d68a7f49d 2021-02-20 12:07:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7c73ea65497119366c148207dbe69ee41068e49b3ebc850c2585af41d403c45d 2021-02-20 12:08:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7c779380e9720f012e340e8cb9361a35b038898857f3e8ee919719d68296a98f 2021-02-20 12:21:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7c8cd70747c216903e68bda7f82a7519dfe2a526ac800348a136568b174628b1 2021-02-20 12:22:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7c8d3507b0b1ef782f908f33c428b11b1a7f68d4526a648f77916a4dcc625c02 2021-02-20 12:20:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7c9d572b1a2b610b47c41483c4c51d4965ea7d858ca3bcb1302daee91158c0bd 2021-02-20 12:08:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7cdafecdc84d9f8d990576b20a86db71c3182507ed04457981cf87ca4db633c0 2021-02-20 12:07:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7cfb433a336c359052e5c17d80fd3c16969c5c426b6b720591e2a59689fff4b8 2021-02-20 12:13:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7d05ff8149448e09ac49c6504ab846d0d67b29237fe44036da00e01a97388a80 2021-02-20 12:19:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7d07ecbedfa103e6837952c9556028ffd107c2095c6b19f86919fcdec1f0e94b 2021-02-20 12:17:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7d21f73548518c64612e348ed94c59ff34ef8b1fd852e7a3bdc99ece3279f382 2021-02-20 12:21:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7d5285eb4dd413f4b8aa9e40c2cea9045336f442f52c0c0f02747789af073aaf 2021-02-20 12:19:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7d689e8123615475219b6f92e638cb7e717947615c8252122588ca1b0c9b2b25 2021-02-20 12:10:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7d792213719ffa88b162008a4f0a10cefbb6511f285b9c3ff1794c548be6196f 2021-02-20 12:12:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7d826edcca877fd7a581b5318886ca1ecc787c493e859e3a21592f19f8fb5460 2021-02-20 12:03:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7d9058ff058954d40ec495c25f8c785d81581bf763813d1d918aafbf50f7e4ee 2021-02-20 12:03:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7d95207530e30dc2be977988d04d9cd4e25da996e43e4fce95d50adae82d05d0 2021-02-20 12:03:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7da4123c209be804ff1f9ee8c6c9fcc3f82b369b32db5fb953885da7a52a5338 2021-02-20 12:16:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7dbc138fa2f0d107190f93ad5455a7162f1ae217ca14911ed89a2aef29461597 2021-02-20 12:11:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7dbe14862b529f95acb7977780ea2a7e95035cdd2763058b174b9c81878305b2 2021-02-20 12:19:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7dc6951eaa63ac45c9896e399e70199ab9b0a50fe22fffd58d1380ea7cc10978 2021-02-20 12:11:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7dd4e416932d79199ebf96d81fbbbeda7cd6bb1c9239e8b05f50cdcbbdb91eb9 2021-02-20 12:22:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7ddce4d41fce2738714845fdb6c69a4bd0bbfab4ef0e1b54d20a225574131288 2021-02-20 12:18:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7df5f03a1241e113ee10687c5deae351bda1e0015efc8b636be1465fae912838 2021-02-20 12:10:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7df90e3a01ed7f4ae4fcfe2b2542df3fc9a305fcedd89ea2281b16d25c0cad89 2021-02-20 12:13:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7dfb0a618cdf793b1e24f23cb40fc58d947817e9b460a6bf901b56876a12db2d 2021-02-20 12:18:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7e011f4a2cc0e7b21a03496d28782e0c98dffcef27a3d2416e415299b886455e 2021-02-20 12:06:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7e1867dc133cf99fce6266a34c4c406c8e27a03d874f9f594308781728711bd5 2021-02-20 12:17:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7e1ca5fd77f67c152f634e165b4dd9056b2b69a633339c5f53650b3d12050513 2021-02-20 12:03:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7e1dbbd4dbf2a4e1355c3f02ff54fedcb100fe51b5ff95ede423e066133bc5a4 2021-02-20 12:22:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7e247e782b6892713cdcf42e80e7eb5c80e11834927c145a7bf65a9dd897bef8 2021-02-20 12:18:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7e3524e25f1e093fddbdb56a707d706e06da04eb60f42e7883c76e80578b4af8 2021-02-20 12:06:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7e435a650be9ae57af229d0abf7fe5f917e1996e20167013083c99d60cbcb476 2021-02-20 12:03:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7e66a561b29baa0fce0753845f3f7d647bb85dd242de28852f81cb030da3329e 2021-02-20 12:09:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7e689366c0bee4fd4b265daac9b59da8558cff6c29f2fdf44b5ea2b31d3b7873 2021-02-20 12:02:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7e69ce1301abd17efc1a0425e68180ed14d60332101fbf85ef72e08f6abdc057 2021-02-20 12:13:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7e79c5ff37ef5b9c8056aacedac39d7475386d3c3ba0e8e9acea98d9bd74be24 2021-02-20 12:01:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7e7c83000c6921e2191c220306e251441a22d3577c4d7d1a712e3de2dacb3bf4 2021-02-20 12:12:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7e8aa5833915b2142921070a86c908b035dbc1e1751c090973a26aab4941dba6 2021-02-20 12:19:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7ea74c6523b4b7c29aad5b0b79e73078473b5d3e10ec427ab5572fc81c6115bb 2021-02-20 12:13:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7ecd64a297c21f62f35f043fb612e0c4a9cb892cc8276e3693404caa52d363ed 2021-02-20 12:12:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7ed15b0b321ee0cce9a2211dd00be83b0e2d495515861084221ad876e6c41b74 2021-02-20 12:02:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7f03aa3585a6e83e954807c47f9ca194de83378fd07d7d3704caeea776166586 2021-02-20 12:17:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7f0a800d4e7792d36e3f57cf0ccc2e1334345e52764a9ae899bb65ad00b25e86 2021-02-20 12:04:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7f14c38fab50c05ed3d7b37c7ab3a2466729bd7839ab95b3970bf85137e0871d 2021-02-20 12:01:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7f201704a74740c7de63ca282487466ab91d7b0cb719324ccde8cfb12a8f64af 2021-02-20 12:07:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7f28e27aa4da707510eee53ba366cc1dcd2fecc7ded94f5d32686a6ae5412f3a 2021-02-20 12:03:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7f397862d586a7d246fa91fc37ea7b6d57ae1e7fa07971bcccb90077d75a836e 2021-02-20 12:17:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7f4006e18ee519df0d38c40bba2e7baac2d2dbd27b2c35c30d8b11ed41c7be1d 2021-02-20 12:03:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7f50c74657368e51dfcbb77574868449b7ee26ebc857375be375f04d454b9c02 2021-02-20 12:21:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7f8591930021148969263bc74b6478d4125cc156f20dbe03b318e9a26fe289b7 2021-02-20 12:03:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7fb4d7f0d97057fb3c25414379fa9a64e26f8c60694ba3aec0a7aa5c8c744a69 2021-02-20 12:16:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7fc138467b934cb9f3db4cda63cc490cb66d2005fbf2c1d0690257d3e1536dfb 2021-02-20 12:21:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7fc7dbcf7405bb5ccad2f9a536fa63b9dc8facd0624a470b69be18cebf39ca3a 2021-02-20 12:04:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7fdc56a543754ae7b07582943ca41d2e9e0caa764672c50432ceb380aee31f49 2021-02-20 12:21:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7fdeb4511ae25f24aa37d824f7f5a6399e3dbf7aa1d11391fe05cc1eddbb3c2e 2021-02-20 12:11:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7fe5b375041049d9a7390232d5a2a09eeb39898e334808dcf162b29ab9652e91 2021-02-20 12:16:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7fe94947be7c626f058cba233e320ef67bc239b8fb63e3d05bd3ca99d1eec776 2021-02-20 12:11:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7fe9cff4c78a4ef69dc8aacb65e74761a54ea25e4bae742075de81a6749e18ca 2021-02-20 12:09:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-7ff71fd523c4abac8fbb792c8e534256eee1545079371b625bdf68113b6e5d1f 2021-02-20 12:22:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8008a1d2fc30f81e33790f9848554df80f0421dfa68544d0d8c2b332712823f3 2021-02-20 12:04:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-800be7eb4831a1f241d3e067429b531e903f76a83345b544e5a51d7cf93b40d8 2021-02-20 12:08:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-801fc22a8a896d8cb7c1d72442116c97f6d97ac6b4cc68b00dd933f4eb647a41 2021-02-20 12:17:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-80285f07dcf1e01742d749e9d7c0ed0edd90b84671883937ef2a7c8d36ac83ca 2021-02-20 12:08:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-80364df9e2276543cd794ff7293708e9daba697d6af963772b761da13625e727 2021-02-20 12:04:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-805d1c1fed2fda0540533252c44e0fcb6091d1bc3d36bf1b741040f176abee0b 2021-02-20 12:01:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8074265182b4e650ac41a2eda869cd92997971ed721ff09048d2bb652bee0bec 2021-02-20 12:04:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-807cae05941cc65a505057229495c23733a2bb579ed0b67e019ad2037d41fa02 2021-02-20 12:19:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8083aba614b31f1bd39b1f6d2ca96f012a9c1f4e76c52c2419e89fa741c25234 2021-02-20 12:02:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-808608486dfa8029e4e49cf2f167c85e53e6207556845c42054fe68752ea665a 2021-02-20 12:02:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-808730c3f2ff68775b9421d69e3cb1e7adda077e179f68099fe608b55c8eb3ee 2021-02-20 12:06:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-808f865488ccec0602dc006c4bb407324c8c37835ce84bb53e9a1c2013787ecd 2021-02-20 12:09:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8098d429693f65a6b63663b7c8b98e2060dc34c6a9f71f0af73e6d2271d74fd5 2021-02-20 12:10:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-809ebcc47d644719845cbd606adc44e866ff13b103d6210af0bc8cd00991b419 2021-02-20 12:07:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-80a89621c146b63694a31d257571bfccd7f5616a9fa1a4091a7b32c0efbc9b88 2021-02-20 12:03:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-80ad266653be8b7ef2474de5b92b627b377314fbc0a5151421c2b67f352e963d 2021-02-20 12:11:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-80d163114eda3a9261d4c1883f15d684e0a25b9c78c40d0110e3ad628db80741 2021-02-20 12:08:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-80d6c13a0046ba30956669eb65e9f5636aeac2ea1dd516818bf1204cf9969b72 2021-02-20 12:12:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-80eddd43968585a7f99fe2a366bd5bd7b9415d96e2015e6a849db790948072e1 2021-02-20 12:19:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-80f9cad7879b4eaea7f740b612fd7778837420b6efafb7e1c2fd509b48388b90 2021-02-20 12:08:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-810ba4dd0bf11953c16136bc4e0e6f1d468c7dc5e2b0f3ccf661b8b84902ff29 2021-02-20 12:22:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-810c0e344a9eb9b4d54741dd47c6d3c347c4e9c89b6aaf3de15744af9a8c5bc5 2021-02-20 12:07:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8112e257f16ea9c58495f3f523cf47fe4715afd4db634aacc9f3e1a65a046ed0 2021-02-20 12:03:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-811340cad669afe6dc6282efd26d7b01a948ad5bbb539d4164c9de1be089489e 2021-02-20 12:03:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-811d3182addbf8178928c171a568bffb08b740e7334c2e31d5ccc911e5939ff1 2021-02-20 12:08:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-81229654e494a4f94fbd9dc5304773d146adb27264e9425015a9162e5172b30d 2021-02-20 12:16:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-81265740139c03adc40ebd6ba8f38d1b2fbea4c0183f7582923b40ac5f3c061a 2021-02-20 12:19:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-812868df052c155c430f7b6d9ec33a7560e2d3a804d8c646ca6592bd336b1db6 2021-02-20 12:05:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-812ebf647bcadba408f9e113e3f14ff52d73e5072492eb73c81938fd7ccefa75 2021-02-20 12:02:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8152a4bf1d2c049bcc3d4235167781ce332be2821c3ee56289336740b021850e 2021-02-20 12:02:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-815ab83d1f4ced3278e6858c1865c48fb7c1704097dd6001d68e6c0c1678543c 2021-02-20 12:06:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-816057f9aa034abc34b3e96e0090550ad0cdb591c9c5899ef33e895d8f776376 2021-02-20 12:11:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-816177c6205f1091135193ef9c46710a8eb1f53c32edec8bd95e985c56061994 2021-02-20 12:20:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8164afc33350a1ce03d3062be7439a51ed82378051ab4eb09ffb2d784680b0fa 2021-02-20 12:16:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-81821a1023e42c545ece29ad83ea9c337080d1f420667f2e3f5c7bdd543d09c4 2021-02-20 12:04:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-819950abf788059e8218d2b4b062dcfd5eb3a3be1289c3f1ecf9df0670adbe20 2021-02-20 12:19:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-819eabe692b92d140fcdd688772f4c821a35975988f1486795f47683b465881c 2021-02-20 12:21:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-81a71d2753a0a669c4fbbc81e690666019f7a282f76a13ae24b1fe892af7303e 2021-02-20 12:10:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-81b9e854ed3013ef205e7f0295cd4bb5eed55a7732d0eef36dd9ac1965fa2398 2021-02-20 12:06:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-81bab410caacf34df54e7f3576de8aab2436da8452a82f3d32e008172cba29c6 2021-02-20 12:17:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-81e9a8f4ede7758e83984923941784abdd7aa8f92deb9f9df2c2d915b984cf43 2021-02-20 12:07:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-81ed09f4ae388cee5bf6ac4875a2b1bf1d6e3e15c37be70e2b85eeeebde47c3e 2021-02-20 12:11:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-81f7ca99280c08e62a9a3f006ddd30ce9d76f81097928da6fc0f9c49fedde811 2021-02-20 12:16:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-81f98fde0e3722f81d9b5ed3ec1c798b44549918d198bd961bcc97846f553385 2021-02-20 12:05:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-81fe2436c586c6838ff4fd3114ab1e2c82ea09b9268152e876744427ce805094 2021-02-20 12:20:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-820a4e1da69a8a5da26d5bc23183e06a3214560201b6fd0ae0e391b21fca28aa 2021-02-20 12:20:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8227b6775459d190ab0862f09e225b269b84c4bfd3859996817b5dddc4e1b7dd 2021-02-20 12:16:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-823dab90b5ebe0a6d45cd2253ef913c0065114018e761958956b0dd4e87bce06 2021-02-20 12:22:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-82676b42797148885625ba7f349daa8d8749ad48ebbabbfc11b845aac91a54aa 2021-02-20 12:05:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-82895b178b2cff7017ef8aa862d9cdc270367f5112f3738bef2c33448c51b383 2021-02-20 12:03:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-82897be7e23d837ff34bf8acfb09f7761d0cb263e574d99b2c35869333bf3684 2021-02-20 12:20:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-82930a909c0b2be785b44e9507b5f61ec723178866c7fb83638d92f6526a6796 2021-02-20 12:18:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-82a4645d250aa02d27a0b5853d7f1370b12ed6e2ac232acb808878b8c4c817a0 2021-02-20 12:17:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-82c2f996f416b6eb6fa1b67cce471f4c05f48c8f0a55828a720c54d237dca0ca 2021-02-20 12:19:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-82c578fbb6095ef462d3097a9a7fadf6a8dc46de1f08538dd686b616e1df3f19 2021-02-20 12:10:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-82ce3fc83065da440188b470613f8c99cf3fbc8b89592630adaabec48a89fbba 2021-02-20 12:17:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-82e307e92f2702090904951b1f8556f987116531a45029492a409afe9dbe7243 2021-02-20 12:03:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8308711e6a16962f543b2101d2b474ba6d4b06064f8d6ba47b2c8a2bb4103cae 2021-02-20 12:05:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-830c181b26bb79cac1e96c42a096e138b5182e2a2c71ed6170c3ac812a14331c 2021-02-20 12:05:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-83125ff9d4c58b95e31b565d919f6c277490cc964eae8aab5c288a3f30b7329f 2021-02-20 12:16:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-832f98198e3ea95925e0160370a4f525fb4296da9cc3aa6cd6b46255a867efa2 2021-02-20 12:11:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-83523063a9375faf46ba978ba37edd447c33e3475f4c205aa31397a70378a1d9 2021-02-20 12:07:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8357cf331e0ad2eb594e28c0ad55c0e87dd3680e7be05266654db47b32e0fa7a 2021-02-20 12:07:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-836f36d284a8de74475e639a70b52226b9760ea4cbb17859f925268d0b057a0b 2021-02-20 12:16:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-838a5808d815e8920ac7bf59a34461a1661303a6ce23ff6f2b8a8c178a875d80 2021-02-20 12:12:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-838ff7bdb38043b2b04b3c73cf2a57f030000c6da1bd9fcff9859108965e666b 2021-02-20 12:10:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8396f5b6b3d85bc7a598ba9f1129a0078f8be1a558b8f8f4c1de471c40be3a80 2021-02-20 12:04:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-839743a3ceb188e51117216fa6a55361a9731d2a9ac67f75e43922cb06054dac 2021-02-20 12:12:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-83a412c8d1f5034bc814b1f695b098d3688ba31d4c3205fdda58259ec6ce51ec 2021-02-20 12:05:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-83aec118c17572a962f25a43030123fc138dd33124e4e2bcc80b28adb0b3f59b 2021-02-20 12:16:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-83b22de956022ad705adb572e7ff66779e98201c77481f5a88b803924cac8a1e 2021-02-20 12:12:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-83b9491d23474048437703630bc8e052c4aa895db5c63d07d559067389465431 2021-02-20 12:11:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-83b9731b6edc7802db38531103003df3c5f113cff98a9f9b1ad5f3886196103a 2021-02-20 12:11:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-83c02f9f62e2738e2fbb182135103fe57fe0aa420f8c944450a37c6dedacbbbb 2021-02-20 12:22:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-83cb991b6d127c21dc7d19e59457c9cd3abab6aaf5c94309469426b50443a68d 2021-02-20 12:20:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-83d5ecab42920efb48da417fc9e66512a8c6c8a6470653d6dd1744c3e107cc4d 2021-02-20 12:18:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-83e949a4c3eede39012d3c51922d36e9ab45153a21983f96fd8150a1c4fa3297 2021-02-20 12:21:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-83ebbced722d5e29aebbc8959ede84cf5f5f875b2efc899a142f4b54f1a4d07f 2021-02-20 12:04:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8400a632565d5a82bbcb952bd0d9c1db5ea5c225b42c60808d75a49e9bd338ef 2021-02-20 12:17:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-84012304ddd648f3d349bfb3f633a6005f106c11408e46b8b666b57dca74fc5b 2021-02-20 12:05:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-84069eb49cd9957fe551c4b70fd57ba1af751fd45f290a60be7aa0dddaa753d6 2021-02-20 12:20:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-84166f308e0b403322bb9323d48a50b467ba76a35b76473b11a59741d88b0db8 2021-02-20 12:13:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-841990d93d44eedffe92942d281a33d08033c34e2838296afbae2cd79575eedf 2021-02-20 12:19:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-841f9c3c235b43431edb7a348b126d69e372db35e460638eae8797f0caaccb58 2021-02-20 12:11:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8438b685d3d04f00beed5b7da4b1ed021458eaaf524195b55933d5c1374552f8 2021-02-20 12:03:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-843e78ef5748de3324b85f1346ac0073640e63c035d3f32397a1627114c66aa1 2021-02-20 12:12:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-844992bc88f1aa558ddb2bfe258eefea7114acab5909b689fcc479efb2c4e690 2021-02-20 12:07:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8479af8700e4e0273385be1a038369de995f51fbde7359f9131bd75cdf11a6f0 2021-02-20 12:06:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-848a9449e529de2840715bc7d02ec006bfaf349a224374f44fc39880bdf9e808 2021-02-20 12:07:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-849117d59acb067ff3d7cd7c723d65dd5c7a851c7624fc23900c3c76399f9de3 2021-02-20 12:09:42 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-84a36308634e7903aa56240589073cd935879ad0d8d21c70b9c3b96559d74611 2021-02-20 12:09:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-84b1486e7ab0a37a69fba8de344edc4a662266d7d37a4a7d804b0976e7cda318 2021-02-20 12:08:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-84b332b1aa127888d685c9b3a3a7c788813b5bb39dcbb24912bfddb8afbe53a4 2021-02-20 12:13:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-84c1582f36ef511cf06e68d64a77cafb624482dfe86729aa8f7ee13890941763 2021-02-20 12:12:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8509bde730a5db38cf74526e4dcbd2f45b9b3ace15248533eb0eeccfd6d20f8e 2021-02-20 12:19:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8515fbce9133123b49ac28726e6b7f2b32be1b17b224329b3f36bbfed7cc1c6f 2021-02-20 12:22:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-851a5916869989c2d10911d6f22e830836c72bbb3bad81aea0b057e74e67cd46 2021-02-20 12:11:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8546bd92d85216bf10a6953835e4f6b0cfaed8408d97e74b25b922d06c96d9f5 2021-02-20 12:05:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-854c50645ffe3c1d22e2780a94fbf5e7b6d2b9c4f6190d924760e29e515eb6ea 2021-02-20 12:17:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-855e1b951df5d9c4e5a0d5b6d925f8b672160e2e84a93cd0b2317d1062d42771 2021-02-20 12:17:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-856e45039da8f9fe42e60afeecad102d38fc76f093c46ecefab72ac668d7325b 2021-02-20 12:09:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8571ccb146eaa72f304d767d5d3f8ffdfbd3a5f1a8ce22c29b287f0d47746369 2021-02-20 12:18:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8582d073448927c69aa29c375dc0593aed0fbdc341b34cc97182f72de7f3512b 2021-02-20 12:19:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8589d1fef4c96338d9e0d1e9b051edaf7a2cf69fcedd0bf65974059cd95f0af6 2021-02-20 12:12:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-858f48e00f2265f543342e3e94ff6cc255fb8a0c8c7f87c4cf0c0f3c70a46176 2021-02-20 12:05:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-85962780e554d14850c9e04ae38cca64f216eb1610237de2544e0fb1b6cc1fcd 2021-02-20 12:21:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-85a21a69df43bebcbf947d786f1f02ad0c8292ddd325282af0d190e21c82ed9e 2021-02-20 12:07:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-85a32e4b9b871ceb69ab715d1e94389a6ddaec20cb866c62e6aabbb0651a0763 2021-02-20 12:08:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-85b0d8eadb58d978ad6a53856fb19509f129194a1684ce0a0d222df7fa536a38 2021-02-20 12:03:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-85bb3b39c6ba3c497554ce0602e2e54baafe5b70d92ff097fc121ef632582128 2021-02-20 12:12:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-85bc1a90690da3dad3e92c6468e7daf660d43a807e2d0d04a21a979c92b0bbd7 2021-02-20 12:21:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-85be93894cfc7ee559ec2667698f9893cfa4644e0d9efc6a4352f7a8900de383 2021-02-20 12:11:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-85dad305dd6f2708ae63f8f1b2872c15935a4aabf50cee17b5f44823de60a53c 2021-02-20 12:08:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-85ec166b8916db8cd2ac4f9f5010c45d0827d3db0c924ce631fb2d512f20f52f 2021-02-20 12:03:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-85f656b24ef1e59741a8ef66de649e3f63ea9d59512793e5225aaaf4b61d43f7 2021-02-20 12:05:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8609009fcca70990c2320187e141b0b9cf68d77c36a2572aa2758ca355326192 2021-02-20 12:05:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-861fc28cf2ec24a77c42f5117dd44ac701dd2e01ae4e72dc2aa8c154e1b265c4 2021-02-20 12:11:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-863411be8d31e492cdcb3731c697a55f64199b67201985d01b44ff831fa40608 2021-02-20 12:19:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8635e667b1846564ddd44ddc21ad33c523b46a9c9de4ae100156c1ad1b448f76 2021-02-20 12:12:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8637a80e9fdc0c47677ec55971fc2c817662cba048840fafc41873ebe151cd3f 2021-02-20 12:18:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8641a435eb84707e58abd3de1c45c4147fdb1e82b836a83a1f606ee3ca137966 2021-02-20 12:18:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8648eddb45ae445b2159f4018fd0bd6f002cbdd79463df807ec83ddb1e3695a2 2021-02-20 12:12:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-866a92aa47e8d8026e91a87b3b1c94f2001c9823d7e197c4601be75d1714dc9a 2021-02-20 12:21:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-86745f0f2d870be6c746b510ca7ad5b3808b71bcbc6f403c2c85602122276797 2021-02-20 12:05:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-869bb727994c698ccd85dd972a0584d2951ddd3f576b972e6762a7dfc65c9f4d 2021-02-20 12:11:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-86aca0b36e97ee2de29f89addeec1685c498ab9a798de577901bc93012eab22b 2021-02-20 12:13:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-86ad1be55a93ed0cba61af6c57cab38b55b41574576d04050747d505fe9f6fe1 2021-02-20 12:04:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-86adba9e9b624a8e4d17feeeb6f5de00ab601f92aa60b4e968d8f911fc67c4fb 2021-02-20 12:11:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-86b322066cc306b659937a033719e261b62d2bf382384a14254b33346ee34773 2021-02-20 12:13:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-86b4f14933a2516ca3d2441924f615b9f6dea378218ca34b59f863bd61f0ad49 2021-02-20 12:17:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-86c0ba71c4fb507fa6a2b4fd835f9fcc7130edb3e8fc68c9749f853eb05015b9 2021-02-20 12:09:42 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-86c29f5dbc3fa3c3bc2e78af01a48d47a84240e48fcbceb5c6d2658304bed370 2021-02-20 12:22:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-86c4f7bb0f7108d13edabe117ca0a82788587a69ed6bedd84ab66890cf9507b4 2021-02-20 12:17:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-86c7a22295f46b16ae37b4aebb6e99f6a805ac95092f67c98dc6990651e684f7 2021-02-20 12:17:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-86ce7fd432bec97eed0d4ca16ef314f65d61d56d3367feb928a5c4b285e0fba7 2021-02-20 12:02:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-86dccd58486f77bae007f66338f201d07c5cd61055b7da50019fd0a0fa838e96 2021-02-20 12:02:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-86e968a691ef22443f3aaecbbbb12942384a627c75bc3dee865ae855f4ab687b 2021-02-20 12:22:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-86ec051b8a533a4b2f1bfde844ef1838bdea9b2fbbd00179b3692f0241f0254a 2021-02-20 12:19:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-86f010d696347f1dbeab075a299b82de7f4209b02ff0ce675f55d4805ea8d735 2021-02-20 12:09:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-870188e392967ce6f7ad6d402a1cfee62ebbdb2feb877d79d92c770430a81dcd 2021-02-20 12:21:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-87062b8ca10e97fb179c288c64a0853dde2d5079f8c430c6b0480eda9d7bfd92 2021-02-20 12:11:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8707260aef24908f13362d42f8dcc6b427803ebb3950c9a72428759076af9309 2021-02-20 12:12:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-870845abc838f84dced5ae7d56a0a670d8e934432ea33d12857eb0ec2ed2ee63 2021-02-20 12:20:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-870c3621dfac4320846fbf8a0e2860ad0bd2629bf2cd93c6302f72b6701f85c2 2021-02-20 12:09:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8720cb5fd2b5cef949f8a02f183b78aa53fc52096f6565464236837281b45774 2021-02-20 12:06:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-87255ed595a788eb728cc28d57c864dfeccf917108d105911deed1ab242d7cc7 2021-02-20 12:16:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-87409a46b9e777c14a16b63b06398d4fd62d21d00bcbeffa361b5870dd32c7af 2021-02-20 12:13:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-876c4396e4b86907820e72d9b1ddfde118f0bddabe0d2051cd4c41976690e2ee 2021-02-20 12:20:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-876d971d1b666db62ca87724e3011e34a949fcadeea334c368e04a7c1021b62e 2021-02-20 12:21:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-877db0429150d71d3d39ba39bd2acc05d2bb99943e00809af01cc8016eb82fe7 2021-02-20 12:06:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8782bca4287e39fbb8ab2a1ceb19abed54ecc93374fc8ae7a9fd147645cc1ac3 2021-02-20 12:03:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-878dbbc0c207ef18bed5b709d0c3107d85419ecf4677b38ede7d6cd2903cdfb3 2021-02-20 12:17:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-87ade5fc208d7756f298a80b04e5d47deea653b974e8a864da268b1914477969 2021-02-20 12:01:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-87b07dbf933ddb45c3ba129c67689468389bcf420d61d391460f15ee6058222b 2021-02-20 12:02:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-87b82cbb2bc2ea0057ea18fa49f55d1988bf0231a143551ac2c5331297e957a6 2021-02-20 12:09:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-87cf5a84c371d6f0e104a71edef83a286923b07ef2387c2224c06a7c56b743de 2021-02-20 12:10:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-87f32f35bf5359358ee685a11f64ecdb2c3896086b49ed0459c715f80b57de7d 2021-02-20 12:04:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-880acdb74e60090b2b049f6ec34261c7fc2229c486378078dc0717ef59b3f959 2021-02-20 12:03:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8820c76af7a889d4d801a94e44c9140eea44ee3dd6bc36554e9337816fe8306c 2021-02-20 12:01:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8831df7a486f6c3af7021b6a36d1026673cc500d18406520c930ec9c886fe371 2021-02-20 12:19:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-883fdc576b9d5cd1edbe596fdcdfc8503e4fb0a725eed819d9dfa817cc368ed3 2021-02-20 12:20:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8851470f7775abc97093e764fd32641c4e55e1f510a0ae697b168107c04d9d40 2021-02-20 12:10:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-887322f98fad4c9c0a18bb41fba5eb3fb6e6d227f6b21d9962fabc27ff0b5bc5 2021-02-20 12:05:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-887f734705b3743b83ac59aefe3808f1c6e4b80a591f28015a9c4be20d83fc23 2021-02-20 12:13:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-889ce1fc364204b4001e6ee6e9104ac3e9de07a482708ddd00c3554e94443f3e 2021-02-20 12:21:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-88b6e8e0ae8516da2affb3b3934e4fd98a72e4e0b332490aff91832e7d98084e 2021-02-20 12:18:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-88d7780a1ddbcbc58e53971375a5389a1fd57516f75392d891fba192cc4e1893 2021-02-20 12:07:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-88f00b6cc64566f60ea6452480784e7076a26b6527305af6f3924baad19aebdc 2021-02-20 12:12:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-891ebe9269b1fb2a152ff4a878194940e9ef5c80171a412d412ecf12925ada6a 2021-02-20 12:08:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-892a4be41067f99f9cfdeb838939c527f6bbf6aef975b2abb173eda0557fd29e 2021-02-20 12:02:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-892ac3da7321cb764c65463467302dbd7ce39ea928249b74b2c815e0160d94cf 2021-02-20 12:17:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-895895a5bfa49e31c56e6a9b26e25e8172752262fdc03007ad11084bad5c97d5 2021-02-20 12:05:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8989299b18c103a30f2a72a27634b6416587fe0920a885417327efc14d4190c0 2021-02-20 12:01:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-898b35f98d64f6eb26ea0a17369ce1b06284f838049448addd46fda358a6869c 2021-02-20 12:21:00 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-89953434f5450e88e81420635c0abf90237c0f995dac87307a9fdbfb0ea2c7bc 2021-02-20 12:11:00 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-89a3b86a2ad80e26bb933a9b6d14bc348b401fe4f9770c58e109be053d994cce 2021-02-20 12:01:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-89b92b8fe4a11fee156dccdcfa2283c87ea24cf9042c2b924bc08f0be0b82ffe 2021-02-20 12:17:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-89bceb0865613509ea19a1df3f5b8da2647df3e453f2b988fa9f0690d2cb4e86 2021-02-20 12:16:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-89fa2e91f603ed93f82d71849d83d4f1428d64271113b3bd25178387333c5e07 2021-02-20 12:04:42 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8a097aa940b48937f17fcb4b5519a8476777d7bf33e90bb2926e82cbef9f990b 2021-02-20 12:20:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8a0cc7d95db24636a87cd6bac2115fbde7ec3d033efff9f545e67b65dde93257 2021-02-20 12:09:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8a12aa3b0e21f710425978a98600ccbc00f07603b2a7340cf7eae7a73528dddb 2021-02-20 12:08:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8a269bf0110c469f783558f4016b4e6f993114624b1a7ea5a17e1161868d28b9 2021-02-20 12:16:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8a32d354a38381be109dc09919d2266df6601ae74374f6e8f0fcd7e205c903ca 2021-02-20 12:19:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8a5214128f4284461fa92a697f0d92c9b562e4bcaf2f4c3a6b210f623bdb17d2 2021-02-20 12:16:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8a534e4039f64b6d7bb4554b718c814fab8a565225fdd6238e1362cb1d8393ae 2021-02-20 12:06:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8a62dbaa951e8b7197465d26d309791e7c154e50c6d22caf5e79ca92a4fd37f2 2021-02-20 12:11:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8a6940fd84aad1b17f6f7e7419668cde356ce5b6db902d5edb9e36412b56c6f3 2021-02-20 12:10:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8a723b1d8a21fd739fcf47144c200089f4602fd72d06e9331eb07bae052713c1 2021-02-20 12:01:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8a80b94a1344827736bf5781063a4531fb7003328928b9b1bfb5c75a62eb77c1 2021-02-20 12:07:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8a80c6ebc93ca1c4f07672acb39d03177021b1c5a9232c8f936f1b2199617685 2021-02-20 12:03:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8a88aade512c6bbe6f03e8c709779512b88e52105246a2eb5bd48c529094e055 2021-02-20 12:13:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8a88f69969b47ff86dabea8ed9e43c2a84b6552332cf82f706ce359faab51ded 2021-02-20 12:10:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8ab8f17fb929d11a65a1910032c1488747b2e39487fbb0c9e3c74225632afb94 2021-02-20 12:07:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8ace3bfd2fcea935f1df6b6e69740aa9a6919d044204d43593c9c8137f0e088b 2021-02-20 12:07:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8ad3ec33eb2bcc3028549e307e2f98ab08bbab383ce1f65759265710259155d5 2021-02-20 12:04:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8af55ddd2ff925ef616dd4881964428d47fa74aaba5bc71175e4312968d4d7d4 2021-02-20 12:08:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8b1dfed713260c01669e84be452818920690099f01c62126f1170aa81b0ba0e1 2021-02-20 12:07:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8b25e44453ad36fc0ce357408ae855107b32e9528e0ca31418a8af811e98faa7 2021-02-20 12:03:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8b6a84dd41a64c9ece7d56da77fa587b2cfd28888084415b60e80323afb217f4 2021-02-20 12:03:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8b9e19582517429538aea3f4e18622dee8e8035b2bc60622fee79cbeecef99d0 2021-02-20 12:10:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8bbe50a65ca7c923fe80be28bf781b339e2910769371f4892bb4d0242711f527 2021-02-20 12:10:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8bd9acce351999e36e2c5c26358c3e39d077966a9ba04bba0a0737987e546413 2021-02-20 12:11:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8c1c151352f71620df855c29bb3c840a43688c2d91a163556ca73d76e642729c 2021-02-20 12:06:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8c216613f307754a74065a46e29f94667a67d1c40ce3f75ddd608a5bda4011d2 2021-02-20 12:21:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8c2df6c280cad0d0e14e3f4cb592d6eff2fc2921b0073d6cfb85669b7c05daa6 2021-02-20 12:09:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8c2e2e0d1820f066277bdbc5928269dc7110843972f751ae084801667ce87004 2021-02-20 12:16:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8c34ff849fdb618df3ed5a97e828c6047f48b363c27dff2aa6837777348b89d6 2021-02-20 12:04:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8c496aa0518bcd7c76ce6d38807adaba0f912d121dc296bb966c4f610398a165 2021-02-20 12:12:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8c5b2cb6fb5051d185b8ad9a6859e56acf8cde6e5855039076041e188629d7e1 2021-02-20 12:10:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8c69131a76d8c019a28f9fbdec79f39453700c8fd2178bc81b0695d25e733fd6 2021-02-20 12:05:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8c7cc567f8b746c2de1b0af912703ffba2dd77feee88acbcc10af0a8e7b5230a 2021-02-20 12:02:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8c7ef435a39e1d10c54a51c4786cb0d285fd44f4be776ca8611de1f2a522a800 2021-02-20 12:08:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8c86d1f0725666dff0604c536794627536be147fee0aee948580caf6695625fb 2021-02-20 12:11:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8c879429d3b0381707f753db220ccdf58c5fa6d63d9ae3a51bd190ffaaf45479 2021-02-20 12:19:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8c997e4568fca2dacb7a1970bb84805ac5b2bcc793fe827ef54bac7df23cf745 2021-02-20 12:12:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8d212a44a26ca8a674fd06a7d5733112b6f51c1ac7d5a5a4ecb59da2f015b792 2021-02-20 12:01:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8d2765f62cb668965bd5b51a0d7d794b5c173f6c9e44f0afb83c9ec5bd08dbf7 2021-02-20 12:19:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8d2c3a163031f9a279c2b59b3abf12438432e808aa33d6dfa4a2d41be4ec8589 2021-02-20 12:01:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8d479de742837868f695f45ec7faf0717ccb7fcc89cc4fb73c449852babef205 2021-02-20 12:10:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8d5b8b715c2530313840577419ac490a44340d730fe051f08412c3e18d95ed4c 2021-02-20 12:21:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8d6b3ae17427d1cf58656e89505824062bceb0402047cb801acafa4b0e1bd852 2021-02-20 12:06:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8d79e27d5bea528a6c2f9a5058fe11ed1a17618ba2d71508a28cbc0ed448deaf 2021-02-20 12:17:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8d85785a0be625c2a371ee8c27855ba2f8752574bd0e18098faf25ec06889b27 2021-02-20 12:10:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8d9babca9c7dce5998ff2e9dde73c42acfe0fa235ee52ee5d38aa22fd2929353 2021-02-20 12:17:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8da1c96ac3b233714deac1ba9811c2c83d15ce20e7dfb4845a5a6b31bee689ef 2021-02-20 12:07:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8dac1565ad3a1760f01e46c16aaeef8d8a2694308fd8fbbe7e4b6df650283cc9 2021-02-20 12:21:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8db2c7b1d703da556d1aecb33db975796385b715775a91241dd7513827372d7f 2021-02-20 12:18:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8e0233cb32bd95633993d29f6301f015711d9a01b865b546e77c13542249dc04 2021-02-20 12:08:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8e03bc5b09a40b4b8d5bc086cb73029db2842a278c867bf4c48ff8fd48303d0f 2021-02-20 12:13:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8e0694790c399616a75f584b1ac39e49b0937c603161afaa5ee9daa532ec01f7 2021-02-20 12:22:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8e071a26b52033a41bd6bea10af5c08cdb219041ed7a7065c54e9822b769e938 2021-02-20 12:11:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8e105f49f9c9ab49e0b78afd5e42afb67fda370dccc6b4fbdeeae5b4c37f179e 2021-02-20 12:22:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8e1187a2b9db5db404b5baf5acef5d8f4a6ee262208e55ecbe825a30110d1196 2021-02-20 12:10:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8e30b5a8d57e102b94d1272f55beedf9d7c65e468740adea148bcefce7fa8af9 2021-02-20 12:06:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8e3b2279c05b9a4261a0b1558dc5908825ad452650f1792494297fb75834bfe9 2021-02-20 12:06:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8e3d5f534eb57fff0488264c5a92fab7d31d6e5fd6d45e8c24bab8bd88821019 2021-02-20 12:08:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8e4117afd892a4769ebdc84bb55d9b55916e069216d9f785c87f4e9add276f1f 2021-02-20 12:01:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8e53ebee888509d197368fc8341a4f48a59ce084d4ab0ecc0f1edc4bfd2025fd 2021-02-20 12:19:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8e5c891fd6d80570893151fbd469850e41a761589ecf5ddf09d3943e3c3f518e 2021-02-20 12:05:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8e657008b7ac985f8237fa2a83f4d1ed24b0a8d98f973105e0d81d3d9b65d584 2021-02-20 12:21:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8e8f24823e20859b1cc84ef7d06712e99b7cde1ea7e51e4ebbf10f51c18c512a 2021-02-20 12:04:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8e9471d372805247308fe7868ca2885488ff8bd28cd913bc3246a0ddf664fd90 2021-02-20 12:19:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8ed0f7cef19d1db83d6e18851137734af5934f98ffabd31725e591b37441386f 2021-02-20 12:06:04 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8ed9b193ea34b6cb7d0d895402bfae26329efb7e9a5fea9554ac2b8b9f2db50b 2021-02-20 12:11:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8ee2736baa2f380ef4f9e54da592837e719511c21de117b986a8ef6e9d8cf750 2021-02-20 12:06:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8ee44f9d94add099607208a7f8234186daf1db8e8f4c3aa4cff8d6435f5763f2 2021-02-20 12:22:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8eefb4e7878fdc4b85d59d123149f69dcdb9f7574ff72624e08c1a05490dbe17 2021-02-20 12:21:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8ef6285c4cb54424f7b0e48a9d746f350f4f76cf7941c27c29b2beba859559e5 2021-02-20 12:01:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8f008edebcf4f04e7da931908cbf358173caafe4eecc1143b19d3644c5015cad 2021-02-20 12:22:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8f2dcd58807bb329aa58c59b2b84d6d7cb5b9d2724baecb72860bdeef396e1bc 2021-02-20 12:19:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8f33d6492ec4d25811fa5f65eda27e8f186e178512ec140af7e6572658a193f6 2021-02-20 12:03:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8f381043edc85d1243cdf9ea0db406e1d19a7cc9d540cfcb7cbcded28d3598c0 2021-02-20 12:06:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8f5bb3e9e653b5452c151729658772d1722cb917daf1acfc53247bb6516ba1fa 2021-02-20 12:02:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8f61a49cd706dfaefc09bafd60fd7a9d20d24b15fd58330c5cd1bc157cbbac10 2021-02-20 12:07:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8f682826b94d992de63596fc759f08ff1f307a22bd72ecfd9cb5846a5282897a 2021-02-20 12:05:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8f7faa89c56e2edd65e5c7ae886bebc6716ebc80d3b64cf120fbc1e14a1b54bc 2021-02-20 12:10:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8f846e30e7f9c352eac503c6daef6a099f00951ce196381008eaf9a91497a20e 2021-02-20 12:07:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8f9a826502674309af2ad2f45e0d81b1edc0dbf7583db36f4cb320415a440b5c 2021-02-20 12:11:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8feee3a251bb623ecd67a4b86bf7409f9979a1890ddad9d452c058a371ac578b 2021-02-20 12:16:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-8ff22e0a651af87b48d53c79544601ad7a3cba935bfa76909e618a7f3f9ad321 2021-02-20 12:07:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9014b69bf5aea9faab2fb7ed48fa8d1aa56d54b01304508e9cc9155e7364b8ce 2021-02-20 12:17:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-90167a26f554bd86dc90aac9814e5d5ab51f558fb851d1364b16e9c70c0b215a 2021-02-20 12:04:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-901afcd9b427e840c46d673d258c2fa90ec38949e6e0a59585ef842d668d2e85 2021-02-20 12:17:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9033d86c0fb18789c49a60dd826b1a81586ffca3064af1b127f479bc39790873 2021-02-20 12:21:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-903d6d4b5a9b36a2c2753679e41561ed4dd75c158f26bedc71531002c433256d 2021-02-20 12:13:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-904c213307f095f894b39fb0ca816fcb11fcc90cb0433152d7e46575cbd8ac2f 2021-02-20 12:02:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-905c6eb06ad72d9d783e42a66ac59df40d0507c3b3ad72de4a8d912962d2d7dc 2021-02-20 12:09:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9074079b40e3999aba354580205f5a6d3dcc67260c8005a56c4056cb75888baa 2021-02-20 12:19:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9099597141e2d41f1ac4134376790e9b898842f7e174b3fe2fea690afb748817 2021-02-20 12:20:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-90a469f53d4cc6bd71f5b7451dd54a3248d949d359458100de417c8a7691dbed 2021-02-20 12:18:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-90cb3c957da81c9a568181d47f4f815d6aa9b0cf44c33e7347bc886a39faf403 2021-02-20 12:10:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-911a2a54aab7c8fbb39f479a1920a9163090775d91f521032a7c98f1f78b7176 2021-02-20 12:17:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-913b85b99dde419b448bcb2d75da3504b10bf44d9095c250e70c056c589c69ae 2021-02-20 12:01:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9142c00013b5bd2f712869ce266df8009a10417b1e5aeb3cd71f159b71054d5d 2021-02-20 12:07:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-916ca3c4b810c591fee581acb699f48398b43f2a3ee91e74f17b70deb84aff20 2021-02-20 12:02:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-919d3998d71a00236208dd7c6de6074a52ccbc5d094a21b31647afb51a407860 2021-02-20 12:08:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-91a43ee918450d73e002b85d83ef763bc1d79d8e1fceb9034196e13aa88638a2 2021-02-20 12:07:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-91c6542d5ab6c5e46f748703065c3c7352862826b3c5c713a965cd9d6cc89d96 2021-02-20 12:06:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-91c90c995af7c7a0e97444e4f7308b214f99fd6b659c7b0d0093d5304f4c1ecd 2021-02-20 12:06:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-91d4d2dfe79c19bd4250509f3fd422ed1bb1ffd2b625e8aa09c46c769e5112bf 2021-02-20 12:20:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-91d85d08b979cde4a8eb3a194d91b93b9321009f73bb0ce9184a5e9db8aa0e4e 2021-02-20 12:21:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-91e8074bbf3457c4af073c7b80ca5be382f81014e85a359719a220dcde95cd66 2021-02-20 12:17:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-91ecbde0aece2f02d2b3873cbee013ce53944a698a485f8838a79ce8abde9bae 2021-02-20 12:07:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-920f4d23a4cc22265d90f24e4ea023970889b49f6f696b7750601b7ed1f096b8 2021-02-20 12:05:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-922b2b13bf597b230b47d34aedc59c4db21c56c3e30af8b326e5ae64e419cd4d 2021-02-20 12:10:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9236ab671fbf89ac34f6af26f53f5c523584a19f61461acb4d5a0cf53ba903c5 2021-02-20 12:10:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-925f3decafa23e2be840bb185144c15a287797b28d57b7b0ee8d38b9cf787dad 2021-02-20 12:04:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-925f83f0a3cad6787478fb9fee91a0bf67a63187d381a2bc35bc40440a61df35 2021-02-20 12:06:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-92733e5c0a7ace30e53a2607c9e41a417c141046249757dc2fdab031f5291c17 2021-02-20 12:11:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-927a5233d493374d092b03f2afafdb0d03f5c1c890e9182327af5566eb8d105b 2021-02-20 12:17:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-928309b16ea17965c62815e9169682bce73b4fe0513e2de72af4155b71ac6753 2021-02-20 12:21:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9289bdb79917e29cf02a6e2282a3709b97e704bc59e68d80d2337861b6d33b7b 2021-02-20 12:06:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-929f703aae094892d5e187ce95ca638bbb0b780b4bc23a5d7d56bd50ba8a7d18 2021-02-20 12:19:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-92a3d4806e0be3b908d1d81f8b470b5954d8d494d7c3bca6e97ac5cd48ef65e7 2021-02-20 12:09:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-92d3955f01aaefc79c3d8b66f4d7d150ce8cc2bec45b6340886500747584cdcd 2021-02-20 12:11:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-92e486d21778d08967f624b583ed44873521e7463729ae7ba6b9ab2f1caf30fd 2021-02-20 12:10:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-930614d5181aef54fb7955f94e858011d49d017eb0bd35ff972e641ca8aa79ad 2021-02-20 12:11:00 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-930b9619b39acb86a7e28c7a7e7d099a4179755d175385f752e3bd936eac8c7c 2021-02-20 12:18:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-93115d4574aba2059732e642f5dcb144d137c808c0d9a6402d42869112183726 2021-02-20 12:11:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9316086da588d04bac4d5e70e9a9db111d905fd6c16aa7870c51d7e88edc66ea 2021-02-20 12:19:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-931febcfb9bea001559aa33168aa8090451397cc4763ba9a73d95bf7faf111aa 2021-02-20 12:08:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9345c941aee472f70676d5e413f6f5fdf78ca32c6add092a03488158239bfe48 2021-02-20 12:21:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-936032df0306360cfd62e45083fbd2b8c3e2837a731b384634cee4afea55a6ea 2021-02-20 12:01:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-939f7493e50152cc8c894b7c940d2ba0bc35581b3b0ba88393255efe90e59387 2021-02-20 12:06:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-93a36c0670264e262bb3b423e4632caf32ab6c334ec737ad0a753f55f64a08a6 2021-02-20 12:09:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-93b40c9d673454d8acc37323fd4ea22d891a407f9d30ba65a87b800edede3069 2021-02-20 12:11:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-93b45a1a9839ec7726e84634f35e4e21c9a66d6c792ce864d370227d8b42e13c 2021-02-20 12:11:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-93b689878361705f1883414e32b2a41ee73e9c2de37048835b096089db04a9c2 2021-02-20 12:17:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-93c4ded67033bee2c490e3d604347e5c170586a3da5780264cc3619b1b5a586c 2021-02-20 12:17:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-93dab10eccf54ee2340d22d08f15a2cd0c582cc0dc77de83c906e20a8e7ce7fe 2021-02-20 12:13:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-93dc70e8cc40ef31eb5b36981721e435a6ec57ba70dc31853cf31ef3363c40fe 2021-02-20 12:18:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-93eca853eef19b1f98f5efe7707d4a04c871e6aa94e697eff1c11acc3a5f0553 2021-02-20 12:03:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-93fa868291a5f7575135e6a717e9d70229dba88013944ed4df84723e40a29a7e 2021-02-20 12:21:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9407d6ae0599b0fc0aed2c3020b4fe4ffa8e31695ccefb3747873f73ffc45b28 2021-02-20 12:20:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-940a90b07fa2e04735e9749e7a1a09f81abf2bf65cda2608371324260fc13bd0 2021-02-20 12:09:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-943986c7b9faf1ff1842b0a8a688afa6524e92c53a532ce180f5a62a61eacd25 2021-02-20 12:07:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-945756bc502a42ccaa4d48c6bb0882e782fc5f2626aed346ae516c1cdf9bbc20 2021-02-20 12:09:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9457ba731a313262d5599d592cb2f19d1484bcba88ad9a16ea5496711bb659ea 2021-02-20 12:06:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-945a1dbce35ce6d2d03954d57f7c19c8575fef9e03500e6d56f31aa64220ac5d 2021-02-20 12:21:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-94616c53789227b49cabb8d8932c1ef7494565aeae942d6002a023814349952d 2021-02-20 12:16:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-946f30722bb7e28a21d88896b88f3d2812dd5a3056f2ff8a68cd9517db612ee8 2021-02-20 12:02:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-947fae76719d8711569fcbf197d6fcf1ef8f82feb10728bc95f559f57cbde5d0 2021-02-20 12:22:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-948b3107250b1d5942ae06eda63701415fb83586d66824f3c98bee69a0f0ccec 2021-02-20 12:21:00 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-949f392110518142c34ac820361273eb2f62ad48be7465c247c5038d335cfa43 2021-02-20 12:13:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-94a4772c0d679160b536117bae04473f1a487b0fec4d971c178d844338aef7af 2021-02-20 12:06:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-94ab0117ba7646629d3bbd22af21f92091be72638d77671fb20744f7bb1261dd 2021-02-20 12:03:00 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-94ad1b47e560bf400e99b2697600884fb248c86dab506a8757956e465d7e9319 2021-02-20 12:19:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-94d912813fb296bb5f1997468b7c86ae6210e32999c461265b6080450d9aab3f 2021-02-20 12:17:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-94e71eef479843fc3d4656fd82970d09344784012dc92ba475db5781a1a0f4f9 2021-02-20 12:07:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9503d05c2e4c46920ae28011e8767e73ae61c4cb1a1246549cc8ba4b0a9e8403 2021-02-20 12:13:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-95170d310c66fe210a378b305f6d0e0f0010d388135226e44878966a80412da1 2021-02-20 12:09:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-951b79190b85ae3c7aca40243f523b32519465da5c748e4125208c73317785a0 2021-02-20 12:03:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-952cad0f1ac49e1ce82e936e0d4ee54173f0d3f6f19077d7a366884389ad904a 2021-02-20 12:13:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-95309253e95a889924d045d1a7650937b710f58c5584f3de17b9f00d3f5770d1 2021-02-20 12:02:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-953ecbfa6348cec131599131c5d366b605dc48718ffd42758534108e219b74e0 2021-02-20 12:19:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-956d573e74a64d67342119cf2694b72c70f948df5584ae08cc28de8a61935ed7 2021-02-20 12:04:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9574eebcf50b9b040c928d8478535521d92169171d348f5be55a4a41cca21518 2021-02-20 12:10:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-957d42a67abab5cf2189f417f14ed564947943e1311f4b95a48a825ffb318e54 2021-02-20 12:17:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-957d74c130f12a0b67c683380cfbc72f026c5553578af9283dd314edd5174da4 2021-02-20 12:05:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-95881f809c264ed3225b9b23e7de3c270d2fbea615a65344043b479215a2ddf4 2021-02-20 12:13:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-95ab8989cab1cc6a2b82918b565878a1e7df54e4ee2aff2703bec6ce396d6542 2021-02-20 12:19:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-95c62b7cf251538b75b77012bbd1facc138203aabeab143eca7f9641d71727fb 2021-02-20 12:13:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-95c6c8d15d1d3b43f4760c8ab8f08904a82a6bb49bc00890936f36b33c42a279 2021-02-20 12:22:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-95d4f4d59e94b1a8e1d1f20c6c122b1a7d22a12e755580648b9161655864c3a8 2021-02-20 12:01:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-95d6d30695a06445dc208dd13252159c417aa716189600ade58951cb26580276 2021-02-20 12:21:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-95ef443f965a029d203cf0fc3eb248396be50b136faccac9c1d96b8bec697568 2021-02-20 12:19:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-960f7a7199bcf255f9e82216c80f8acbdced05cd5de8033d0debee3a0e1cf314 2021-02-20 12:03:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9611d730531519f1f4969af77b2328799e5fb3815da43bcce984bd1c5f4c58a4 2021-02-20 12:10:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-962647245a66c4481e644a4c08bc0d8e0968bb5453b691ea52039976c02a98a1 2021-02-20 12:01:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-962c4cec5a6e92b79f06df85f77c32865f0e017d8c5eecdb348aa05954a45927 2021-02-20 12:22:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-96323fea0013ddf9857b104028e85020ccf499e720757e44af1c3ce61eecb40c 2021-02-20 12:22:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9641d8051e5c3c202361c504e39e214d77561f39c8a96830609929f7255ebb4e 2021-02-20 12:22:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-96496cb355271f0f5fff32da494e31e42b2ecfde3b5c26e1c97968075b7afc79 2021-02-20 12:13:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-96571b328504be5819a5877d2181f39eca7c5e5b1c2a861423097be8323e09fe 2021-02-20 12:16:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-96581fb8ba0af9f3016eca1e9f1fd06512aaf51c03719311132de92963ed7e3c 2021-02-20 12:04:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9675da5d1f06c15dc827dbeffe4f3abbe44d1e4eb2b93e252a0e667a1eafc6b1 2021-02-20 12:11:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9680e9ab53324509bd68185a37620018c47dd7b7b8bcdbfd769ef35193480a94 2021-02-20 12:13:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-96826c001bf34f0df397bde1cd4db604f6ad028b0a9088d6546fedd3e1cf2f96 2021-02-20 12:16:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-968870ba7cc001d7a4b83cf9f945ff25367c3e8bc512899653131140bc1d823a 2021-02-20 12:22:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-968a9d8e09103540fd9944e38007593531a9d16444b45498511ffe151a838dcb 2021-02-20 12:08:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9696d361b312d66aad5ed60b936bb0f2b786d2de40e34aa65a0bb0249f6adf11 2021-02-20 12:07:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-96a99915f4af9f546bd69a5d2b03ce37c860550aa951a7d477882fa67a52883d 2021-02-20 12:22:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-96d97f3d039ec3941fe3b8edfb81bdc56ce9e334ac821c72ab6304ac527bedf9 2021-02-20 12:22:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-96e03570d53953d278fca01b2716a9d763cd2ec37c27c0fe68aebed1f6d9f461 2021-02-20 12:17:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-96e312f3af8219ff8a2064c95176216ae6936a887d22852dab3eaff986a853b6 2021-02-20 12:18:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-96ec4ffdb55d7bfd92b91aa8775a3910e7595ec84f2f5f97ccc38b64c5f5b856 2021-02-20 12:01:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-96f429d19b3edff73d7a706a8046b25c62c6d5946a49c3f51ae0fe50208a231e 2021-02-20 12:06:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-96f456ddc5ce8fd24d036323794f562ca499d1c1b106096ce2fc985deac68594 2021-02-20 12:11:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-96f4d4c8696fec789f3a7511e7fe5e3eef3c4f12338dfcd2de6088ecd1b58295 2021-02-20 12:11:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9739e9528718077c358becb1302164cdae21af86679d67d64e6fee5c46d935c4 2021-02-20 12:07:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-973fb12bd129d90367b0124fd3700dd1e38cfdc8406954163408207de222b7ff 2021-02-20 12:08:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-97488d79baa7405ffafba877e3505f11631da19922ee30597bf7edc2d8e2f1c8 2021-02-20 12:10:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-974d8ec360ee8e88598e8bc54b32934a1e6fc026732221f0626f65bca2cfd099 2021-02-20 12:19:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9752eb1e9c70b03e627c3a4c707d4b3e81aba1603c0e8871694a5c8592f756f9 2021-02-20 12:06:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-975b66d9c89437ca21196cd3f1eb08536a429517a2722f0265755b29d10d5c70 2021-02-20 12:09:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9793452a887db82f2e1dbb3b52d15d5699a9df96d602ee9ffd58d7218ae594e2 2021-02-20 12:04:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9798a58bc3aed6ef031769164197586c97652023114a246b22a0d6972839ec08 2021-02-20 12:03:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-97cf9025d6989d45124117dcf4e4f944d9502b26637aee37b0682a0ca97d197b 2021-02-20 12:09:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-980fcb138b4b329c5902ded8a57ba079cfba3dc2697b0d2e94251a8453a8b589 2021-02-20 12:11:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9812bee317bd795b227bc88c1c5d7b3af8bda692062f5ff563687ac5510b91e3 2021-02-20 12:08:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-981af77871c4fe5e4919a5e40b9e44b9585cc59493453af36bf8dcbd53bba951 2021-02-20 12:02:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-983aa929d920d1823a3e544fad221ec64d85ceb3b6ac738574e0faa9f18d20b0 2021-02-20 12:20:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-983efc4a9d9c7e3587c888c6a0dae3548faae7f9dc8c9dab81522517f916ca91 2021-02-20 12:05:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9847b0c4912c3707b4b5d40b4291379b968e7987bcc818ea00921fc05475ce78 2021-02-20 12:20:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9847bae3a40a3bbe589b98d5e786eb7ffe6067a1042c7b7087d532be94fbdf59 2021-02-20 12:21:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-984c8bd43293992eab41fcfb9889da263b3358351e9bfb2d4fc092cfe16c1613 2021-02-20 12:06:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-985736ae0469e18b1b0bb071c817ece22131a47836b70077a3970b1d18d16ef5 2021-02-20 12:19:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9883e812f2af70e0db948aa977af01eea94ecb8978104aebb74da630ecb35369 2021-02-20 12:09:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-989397fdb4e358fdefdef88506bc1567f4a0902f63ce6abb99cd4828a62dfadb 2021-02-20 12:05:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-98960000f9eb102e36abb409065b621c2149c535430e06460d232963cae492ce 2021-02-20 12:09:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-989ffa999cb0919130106625796838b70a68611d5f66fe2d6c5ea9e9144b8207 2021-02-20 12:13:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-98b01b3136cb1d3703095b0a7361409e0b9f3479fe65482ba9add65c44d91a31 2021-02-20 12:21:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-98c13fc305555a3ac40922bb9a2c18f6053b548358db8bd3795013da935a9eed 2021-02-20 12:11:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-98cf5bda9098ac43d2c2411717b230addcb070ae046c540044c68f5e7c36ec5a 2021-02-20 12:11:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-98d0d609f1a764f57c74096994d2093bdd1599d0a0c62d76ee920dc01c1ae862 2021-02-20 12:21:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-98d254c4cdf5def3265b839f18c4e78d32b2fa2bc079b4e642a8d4249cc52dee 2021-02-20 12:09:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-98e23d6e283c2dad4a4e86beb1a2b306078febd8dcf007123089f6ed5061eba9 2021-02-20 12:04:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-98e70ea1d582fd156352d3b1a71fbea2e447cbdb66613ffde98fd2e8510a7c6c 2021-02-20 12:11:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-98f1ed2e9b94079242fe6499225fff5e0bf038ce9cd15457d1646de47eee4dfa 2021-02-20 12:03:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-98f55f3bb0986d095a66ed496ac9d946f3c67940204c2babc1317b5ea575a937 2021-02-20 12:11:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-98f9aa514eed320b03c9d48e80214aee3b4c3f5c2548d16624f940001176e34b 2021-02-20 12:09:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9921e6ca5c7e26a46697aa2b81971271581df4f2f141dd11e8af0048828d86d6 2021-02-20 12:20:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9925d7895ecd36a47157212e5bd078040e1d61a07ee4c7ddd9bd606711689a59 2021-02-20 12:03:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-992a00111bc2ae66a4177fc2c46f7565b25bfe6d2e7e250b8d5becc0130cd7c0 2021-02-20 12:13:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9942da4af73727b1880b9d403a551c211d4a6dc6b98958495c160a0b90913162 2021-02-20 12:05:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9945bd35169a3ea21d639f528db1f0cf06524e391d81e9ed80949cd12f77f23a 2021-02-20 12:19:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-99578edb477c40fb7240954df67c246b8bc3d1403f46638b33ca4d7d96409f7d 2021-02-20 12:09:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-99582e283fbac521807db0bfd5819a7734d90d5ccc89a8c9dcad9691b03fc334 2021-02-20 12:01:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9961b2378fe31bf4fadba0001825f0113351d6d497eb73717fc0665887072c15 2021-02-20 12:08:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-996a2283698733d94003a6adb48e00a907ee9e08bf24cbe17f03c279b7e14267 2021-02-20 12:13:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-999fba2b58fe1fd0aac01a8e51d78e10b13eb17638d5b76f6a451dea2889243e 2021-02-20 12:18:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-99aa623f8589f354bf19e5d7c695097ac60e84dd7ad4438388cb2a8eb99fe2bb 2021-02-20 12:05:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-99ce979b3a009ffa45b3bbaf79a635832eb3c8927d743b495bad3f535f844959 2021-02-20 12:04:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-99ee6eb105e126ca105fee5337793be043a985a252e6916e1c89dad81adde3a0 2021-02-20 12:13:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9a02434c9be39cab5e9eaae32846d349df4ba1d8075eadd013633d7db9f6a36e 2021-02-20 12:06:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9a47a8eac0305f92be4de04e392e032b33749efbbe1cc5fe318aea80de8bc473 2021-02-20 12:13:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9a579a6eb6c1ede5ab7d6bec38c94c945ec282d5613f6223baec484d0f6c7e55 2021-02-20 12:06:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9a59472383623dcffd2cdb6fbbcef650f187fc996a41f70408741a32db00015a 2021-02-20 12:19:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9a5fa57cc9986a87790afd465bd075f1a771f3e8f49d7d6a21356539a7806a25 2021-02-20 12:21:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9a68249af5701c3688122f8dd11300e3e825ba82a78913493008ad86d1c1af87 2021-02-20 12:09:42 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9a73ee5b213dccbd7e6d79b7ac5b355a315e20f433c1a766772236a85eca1e05 2021-02-20 12:16:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9a79145b878c44fc754d391373add27accbd552989e16c76e15b0a3a27e7e547 2021-02-20 12:01:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9a869549c674a74f7d67848c7c25c0693c5b7abbbd1aef54ace1d02959fe0d67 2021-02-20 12:07:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9aabbf3e04e1b107e5d3c36d0eacbf9943cbf86d98ee29acc0c94f0285734aaf 2021-02-20 12:05:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9aac58557afdfa07e6b8f2a4eb26dee37f3bd6f8f0b02ae3070f284113de1879 2021-02-20 12:03:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9aced2142512d4c0ed6a341206946af38ac7b74f6b8b9b730f2f0699afbda176 2021-02-20 12:21:04 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9ae5b5140abe8d190e18e475eb7083cc0503d7548ff5051ed5a125272791045d 2021-02-20 12:19:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9ae9aa4a2fb49a847adcb45210274e66433034ef4863b0aeb58cc027f3fa758c 2021-02-20 12:07:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9aee6232128d59134ba1ca9fd5785bdbca0d50ce16cecf73b9063f4a98f7850c 2021-02-20 12:08:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9afc283408e8f02708eeadc1de702855678d7bb7c8d43be97790202a91171eac 2021-02-20 12:19:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9b1589f7c6eb679fb533341521a6cc3faac6da49e04d04e8bb1da22c9ade0f21 2021-02-20 12:03:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9b1808146fafb7a5cd90df4749125feabd00be5275420097cbb2efa362377527 2021-02-20 12:18:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9b35d47af152e3233f9b46d0f4349b4a8e893f0c339c1d644cef5408e010a549 2021-02-20 12:20:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9b51824efa8e41d25befed4a6c4861542d4d6b446650ae93bd006bfda267dc10 2021-02-20 12:11:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9b51f87d55ae864f5ec5c63acbdee9e4d6e86a51cd4faa0b6de8328801c58fc2 2021-02-20 12:01:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9b6b0d0d83987450795d811ecca42df29fcdc2e44fb432566e4f1d1ba451d161 2021-02-20 12:20:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9b72d27adff5986be199aa8b2e6a0ef889689f258fbb7ee2a37598b2f3d5c42c 2021-02-20 12:16:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9b7a3476fbbf7cc5642eff6d9217fc9adc8e48a5f63146fff8ed49b2f96ba4d5 2021-02-20 12:02:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9b8856be506ab6aec56db16568f3b6351e3bb9b4b886edc88bf7b55dfde48a99 2021-02-20 12:18:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9b8cb08d357509b0a038b91b8fa7e54369cc0491df1bd9ebd212c0b59b117bfe 2021-02-20 12:16:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9b97799e01ff00f20f6226fa827aec3a81d5cc57da85575dd9cf487857bb3184 2021-02-20 12:03:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9b9e47b318fbbd529564272ed0d00eea776906837c4652c3a5d7c565e9755b64 2021-02-20 12:09:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9b9f314f720babac6361c89da172412f5c79a259d53525f5ab7ddc531afb190d 2021-02-20 12:22:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9bc5f398b30905abc08733ea155ea4b7086cb7847c1af9e2ca5c4bee1b515a05 2021-02-20 12:16:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9bc89dc09b9014270ac00c1bc0169c7a8daa5e897fef9a043b8f8307e4917f5e 2021-02-20 12:07:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9bd6f45ec112e3463cd987a7c0100028566da702632cbf269244c2657328f88d 2021-02-20 12:10:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9bdc46ac5ecff617eb00f8974e5365f494ca81faab4c78612a0a2a486a788299 2021-02-20 12:18:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9bff06f44fd3ac350055818801e6a6e1c7453be089b4135ad9ac3844ef2d8617 2021-02-20 12:17:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9c1b9ba86df18e83c1ce8f78edf689c5000c113da7d81a56428adfe088ba05c2 2021-02-20 12:05:42 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9c20da042a4a8fbe0bbb9083eb78b98a52259c083b5b814175ba988f41a071aa 2021-02-20 12:05:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9c35026189841401c9315438e3bfb2c3e5e2c95ad824aea93c8c51e5b8f33e7d 2021-02-20 12:09:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9c462d9f728ba94114ff81a8f59098d179d2822504d1bbaf7d7558aa7ac6e70e 2021-02-20 12:20:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9c547594918da32164d6b91ae91502d85a78def0db47f5159d9fefaa8c65fe2b 2021-02-20 12:01:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9c5eecec932e1afe1cb724c884cf63f2940d86eb5e773712c23f957fb0ded2ec 2021-02-20 12:20:04 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9c7819dc1516cbb6037f7ab1e084cf09a08ad6e5fa0de4425502d77576a31402 2021-02-20 12:09:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9c892baf89330786eaabb572ea39db807e6635f803f955859d132735ede1db03 2021-02-20 12:02:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9c98224610c9a025db381feddf83d5cf906ac8a2af4dea29292c4ae78dbbe411 2021-02-20 12:04:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9c9ef6457d847db2f3e8577c83841a68808cbfb2b776571f8b974047d640d503 2021-02-20 12:02:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9cbb21a78a3eb466fe74415b1ee1e6e8cf313352c9e8f59c8abc28d16eab40a4 2021-02-20 12:16:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9cc27bd0b360c5145658d2e8e9f3d2599ec3a80832a0d17323bd33e560be74f1 2021-02-20 12:05:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9ce9357726b27141dc0688465c0ad3742921d4465210ef4261ca405ccb86a0de 2021-02-20 12:06:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9cef1a53941dc8e7a72570fd1b6e2fa4492588c156f50b1167edb9e83951745c 2021-02-20 12:12:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9d0aac23bfb544a7936dbb43702a3e68c0a0e82121212a988e6f047c7a7ed741 2021-02-20 12:22:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9d0f72cd684d9e490028af0831c2e4fedba8db3fdf0d1456d4dd572c87f6fdb1 2021-02-20 12:01:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9d17ab712422a422091df7a4e8aa4c6ba544caa312c3cd34fb300a29d6636011 2021-02-20 12:07:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9d17e13d6cc51fb328c873798fa6009e5ea6b03b6ce567deccec477b25ece2bb 2021-02-20 12:06:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9d1f9bcfa2e3d055875f4a933910f86952013427a1d0249eb03e89cbddb80835 2021-02-20 12:04:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9d3861e1036de6bbc4657c7f04d071bea0d2849933e631a4fba4052ecff22e34 2021-02-20 12:13:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9d46e8a939d4197a3cfe963ce037a67b8a1ee64d284e011c713a972486b21abb 2021-02-20 12:18:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9d4a222c2d8e36c282c75195f47dff64aa950e130e954d978590c8223c31ca80 2021-02-20 12:21:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9d4a9d87f26d82549b5e25769301de5027547657a9c1d458df235c3f65083d03 2021-02-20 12:11:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9d4f03a54366da681b6b4f07307352a969a38382cc1e14f57d6c5033cf1326ac 2021-02-20 12:17:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9d5c3e2b870d05ab61fa0b1d26a41b1cca1bf976661d1f4ddbc188846717b41f 2021-02-20 12:22:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9d9ed321fc81f79b71e93e62b2cc7e3b2838843327fe894ed83aeff067ab1e86 2021-02-20 12:20:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9db2399eba624ae07486e4b5aee1d7137b9a8dd8fb804f139c7d3d441633e9f8 2021-02-20 12:16:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9dba90483364018d0626886d31d884da998e38daca4b44a0f12dd4ae6e54d0af 2021-02-20 12:17:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9dc27de4325662233728d2cde60f08179741347e99d0077262b8088fd1955850 2021-02-20 12:19:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9dd6d805d6901526078940e9753843d675c9894e96d43d6d7218c4a0a244529a 2021-02-20 12:19:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9de9b913155aace1365aa371ed18803a41e9d81d6a048b6b907b2b50fcc6f31e 2021-02-20 12:21:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9deaca5ac961870fa963925411447bed226a238d57cd7b26dacaf97e45373974 2021-02-20 12:20:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9dfa085fab5edf1d1dbc8585cd352cf1cbb4b760f7ccc639ef25d8f552217125 2021-02-20 12:19:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9e13535fc06a72f2ac9dc0cbd5fde69f251ec9cd3cef4fc1eb2df53a8781c7b6 2021-02-20 12:08:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9e1b3723ecaf885d06c3a3df6eb0ccb3a0f9352d5fb2675454833f852f59d1e0 2021-02-20 12:21:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9e23dcb1d7b931ac2006569586e75cd8864dca723f337d400aca3264062a265a 2021-02-20 12:20:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9e49e7f4d382e91d2e4088cb5e4c13ca2c61e3fc8d76c122cfc4c5421a42ac61 2021-02-20 12:08:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9e7359a219c5420c33df6138b506ee111f42ed5c10ebb7917cbdbaee546519fe 2021-02-20 12:03:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9e7d5090105170e919e8558ddabf630c59cfb446481dc332c01ab29cf506a4a2 2021-02-20 12:18:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9e885d4cc13919134fa13db82245dd85d31c1fe50622e5a409cc453cc0725084 2021-02-20 12:07:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9e889d3f24904600833e8dc72f035fba1111651216cae610f4a6a366783dce0c 2021-02-20 12:13:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9ec627000f9c1d945691d327b6ff9f970503efe6d43b759564028e932839ec21 2021-02-20 12:05:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9eced8fac8b91a2dd0bceda010475e5d5b6681a28a69ef944490029521e69624 2021-02-20 12:16:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9ed7a4f135b68c42996b517d47d2f809274d5fea5a1525c2ff36c95358c01782 2021-02-20 12:11:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9ef0197f6acf0386c1a427d540a45e1e40202ec4cc701cc8e0569a2376992232 2021-02-20 12:02:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9f1425b3786c9cb78420a265e89892c8428c8dbbb61741f9fae093151efa3af7 2021-02-20 12:02:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9f1e7293a4301ca97a065e1c91f4ce92303293d7a6850f8881f0e669f3acfdee 2021-02-20 12:10:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9f20a43a1515f0d2e965412d289838e91800500a4e33b61f8cd04652cf32f937 2021-02-20 12:22:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9f3b85c8fa3fde63cafc9d474eb75cfee68bc3e9a47316e597e33d96c83dcac7 2021-02-20 12:16:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9f4b8757f4a3b0eef9bd659fe68464713b6011942874dfba3b5fff13e75c605b 2021-02-20 12:12:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9f4d8546193cff59479226fa8242bdb674051413aabc5d2b5f313c1f22bf8470 2021-02-20 12:18:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9f729a81cae5a5e6c63c19d5cc0160ffa14c527f1e81aff54f7b41cd794c1f27 2021-02-20 12:03:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9f73399e6eca1b078f85d16be04ff8876e77169d7aebd90b46463776828f85d0 2021-02-20 12:08:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9f73e99a2cbf16587bba9278c7117e8c4223f8207813df6a0b26af15d9145a5e 2021-02-20 12:18:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9f76713e35a4c936a09cb6a5b1c1f3b6dad140fcb06d133424fb0e166dbd8264 2021-02-20 12:08:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9f83fd295f441b22edd36d0151d8a2beeb05ceab194f6570365e944300c90ee8 2021-02-20 12:13:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9f946e3b21a28bdfd2f1aeffdafb0b7ff603d38b67e515d81efb5f74c0309c29 2021-02-20 12:01:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9f95e4e2af3a42af4163393bf00abd4fdd71850deace355d91794600d5263de2 2021-02-20 12:12:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9f97be10d0dacb55f03e103c22d48e0d1da44702585e32ec346491aa0c36b14a 2021-02-20 12:10:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9f994e8c6f71f0b24be0986c043a29821e84cd0be820270330524d0cef6c5f6c 2021-02-20 12:08:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9faf6f24f2894acb635e968bf6a4f59d85b2f0eefdd38ba400b560d584cd5f69 2021-02-20 12:11:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9fb309d3eeb4a920a561e884745e3521794bf4904048e53e77fcaa621bec325b 2021-02-20 12:13:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9fba792bbf10c511e3807aaf9129835f15b6a78a95b04c2423781bb7a7dd9e8e 2021-02-20 12:19:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9fc1d33fa2694aa9b9fb04364097bff3ad188a8a32df0e20c997143701dace80 2021-02-20 12:02:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9fc2368978d0f267511a5b559a4fd8967fe3db8df73d9eca94a5c76f02fb1cdd 2021-02-20 12:19:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9fc74d8b8b386884aee9079260c50a67e98037c90d5b871eb8608eb4bbc82d8d 2021-02-20 12:13:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9fdc7bca04d75fd82fc7759ed3029da1b793f792da2b29cc1c578ecf45fd2693 2021-02-20 12:03:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-9ff0c65dfd92639068a6dde71e0893959e34b66884d56d628992dd3880dc5543 2021-02-20 12:10:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a0042220959066871c77f79e6d842c2714e105badd0d42d2029e5a047a81cfec 2021-02-20 12:02:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a00b0bc85efd1a4393053aa0a62a5a0337b93d17fcaefb6c12dccff630267e40 2021-02-20 12:05:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a00ea844d6550112769bca24ada10f011aada13bedbf547fa57990d829298769 2021-02-20 12:22:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a019f6a64d2d57fae9cae4cfe05e0a705201c1706c6c3a55b3444d1fe7527900 2021-02-20 12:07:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a03850175f50792390dfe76c1063f835c0e3e57a290accbda09006e902be7ac8 2021-02-20 12:13:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a03b11f8b5b7c516c327e841d3377c1e4b0e06d6c5b41ec4e93f18bea00851ea 2021-02-20 12:17:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a03da88ff73acf59b1afcc7b18268c46afeb958ed74da7595bcd1c883513b1d2 2021-02-20 12:11:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a040d3dd199f294af4428eccaaa065ed141e7d10a720606b26a4bd26bcd260f1 2021-02-20 12:04:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a0410af24a356941f3f7dbd9b530e567b8b11f1ca01896417a9c559e214c5c1d 2021-02-20 12:03:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a04d36bef5a8f7cd4524fa14ac57bc2681df529d568d5e4c57d7a72bb40a6c86 2021-02-20 12:01:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a04f1f994d765b282561b46d4555384f64a4bd11d3019dac03feb73ec0d359c7 2021-02-20 12:01:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a05735cb5e2ff8a63028698a050aa6142a43f5fd64fe5e7c716a2374d7897e15 2021-02-20 12:20:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a0590bff1d49161bfeda02bbc9c3ba3c22d0ac937c422f078c504170130c7825 2021-02-20 12:19:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a063efe474d0c6a8574c97908bebf4ec577747c6de454f49b0dd4ce81dfdbdfb 2021-02-20 12:07:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a077a2a0c58c56dee354354cc5e1229b097182db22ec9bd19b5e1d6758ccb2a7 2021-02-20 12:13:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a0ab569d91094683b7980026110a831ad265e8b3483b8b66dc644566effda052 2021-02-20 12:16:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a0b45912d36ee2cefbe286487ea764bdd05ddad8479fd331f45774bef6ad217a 2021-02-20 12:08:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a0b71f929ecc507794515b794458c81f7701c5dbf01586db6e95414a91e15dcc 2021-02-20 12:22:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a0cd02e6d1e6e246fef193d310a371a834f4825c51dac09866533149e7dc0fb9 2021-02-20 12:19:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a0d62fe4aa47c9ec77a21477a7d6abe748e7f1725fc05a85caf6153a3c86914e 2021-02-20 12:06:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a0ffe95fd5ef05f5bbe81281c12a439b28ef8044e816b93a56c194a4b9c066c1 2021-02-20 12:02:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a109ee1cf283df23fbfcfe1cd3a6b8549ca08a2697f764677260d0044e29cd8c 2021-02-20 12:08:00 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a11809dd8ef3b918e2d2e3850c4c7d288b9d9c3f4ea0d4cb8648bcd5326e6db2 2021-02-20 12:21:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a122b30fc42a9ade2df673bcf0c283e3e458ad67868519f6f01caddf5b44b8ae 2021-02-20 12:06:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a139e31638bebc8f75dfbc9fba4b24a8b9184884d9eb621014b8303d4aefe0a3 2021-02-20 12:12:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a13ad4aedae8cf6059fc664b140dff5901a5d734340b26dffcd1407a13d6819a 2021-02-20 12:11:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a13fa2a618f5dca58d3fd3cb56160648997cce4267be75db420f5100ab822419 2021-02-20 12:12:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a158003dcfb2247da02922380fee4264728abeba1e4a76890ad84502d35b3f3d 2021-02-20 12:05:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a16eda1bede1188f8e1780afd3bb149998c08b5b71657ec55e2037b4232dcc10 2021-02-20 12:02:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a170eb9f4afee92de59fd588974a2ef2809bacc2611850fc00dff59079fcb711 2021-02-20 12:10:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a182f2a9e24cd35876d11e914e7356acdc6165e22e6947785f0cb733b4b51295 2021-02-20 12:21:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a18e5fd6fc5786f2decf387131d4b0453fd090047cddc7204e91456e6d06f8ce 2021-02-20 12:01:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a19b6bdbea59b3775094daf6041f6759b4cd2771622eb5f294285fb704ad4ecd 2021-02-20 12:11:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a1aaff05a6ed22198dceefb33fdbe8ef17a38b2bb0098b1f6cd02684b30ebe26 2021-02-20 12:19:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a1dca6dc2d38904abdc266bd206a1b490d4c99532da0b288dd206381aae6f463 2021-02-20 12:03:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a1ed3115fda2a9fdfdf63aed32d8a7d07c8bd8e757dceeba73916ba941461eb6 2021-02-20 12:16:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a1fda24b867657dbf512ed70fa86e1d6f628fe9c620a216a5d5f15a9744e30ee 2021-02-20 12:01:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a204796739fc22676ddf0dfd70d653f5749441cec11926043884cfccdf161910 2021-02-20 12:02:42 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a211f671c824c537296efdd4f2af0dc53e7c8e98361bcb1b2cabcf53a5d2163e 2021-02-20 12:19:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a2179fe1184da0bfd3fc0e16198b0143a62a132a6b270ab913b22d7d645e0ec5 2021-02-20 12:16:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a21a7d7ce6873dfcc844274cf189cd4c4122fe6adc12684abd846fa1458ea89a 2021-02-20 12:05:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a2234b446003d2277fa2801929dda4bed413732d31199135fe9ee4e0e33bf5e3 2021-02-20 12:09:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a22445a04fd89237b6d15a54ec2b96196e141a177ffdc09c620d1c47d24ab426 2021-02-20 12:06:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a2458dba899b830190ae0b7dbce6ab4f4461b25c64fea6c0ee7449e1b46be288 2021-02-20 12:17:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a25042c9213a442539ca9b2217dce05e396ab64e722de257513446ba8977e0a6 2021-02-20 12:10:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a263c2b9f758918024b8089526098786929df433b7d68c3066ec69b5382fb3c8 2021-02-20 12:20:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a2746d1cfd4a320e1637d60853de01e8f1850877c6272005c9a7552f987a5d97 2021-02-20 12:13:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a274e7bf28a978eba83124235c742ff648522cd656ed48112ad1592ef118aa46 2021-02-20 12:07:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a27ba2159cd65707ef65a2ecb436136e452fab17829460155ecc63f45381aefc 2021-02-20 12:10:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a2857b42ca0e78d60f4d1caff9bad684bc0724b4f90a335b131307dffd1ab00f 2021-02-20 12:13:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a290aaabb867beb3e1479275fcab490e5212db9f61125d014f6b14c5d38d8550 2021-02-20 12:01:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a2944f5a52f67dd3bc0c3b4a609703f48575b61855428edaccc53ca58e693dac 2021-02-20 12:21:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a295512f735a7a62c459fda2b217d112a1a669612ec03d949cf10eb13da9850d 2021-02-20 12:03:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a2997bf5d6ada97391bcbba893c7736aae1ea5f8a12f4fa285a73dcd22acf595 2021-02-20 12:21:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a2a6b15d3c3cece462aab56ec07513294e69dd72787c4a2ccf2030d9e804b48a 2021-02-20 12:17:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a2cf41dd66cf25a44d6c04a3b00bb5cba25ed28b5cde8552f9c8e7a33233f95e 2021-02-20 12:19:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a2dab433d659a3f1c107306c1e52d2a931b11bbdeef313bfa915fe59971ca324 2021-02-20 12:09:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a2dd5c2c4ce4003f7e0113ca4ff2285a749ad83afc9d90c0b7e853fa0d3bc659 2021-02-20 12:07:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a2eb2bc4bc02a9d50ccf9e2e0b78f80587d63623016490a939699ad24a72a80d 2021-02-20 12:11:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a30db298de8f3e68134266580d9f67c7d34b3a0384d6bfe5a28b3c3cb077a4ed 2021-02-20 12:13:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a311ea958a7dd8975a4212b442d1f4ebbd6ab473c540b8e87f3151b792ffe6aa 2021-02-20 12:21:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a31eee61e99d97d65eb81ae6cd18c5612491b88a6834a80d083ee1eb06e637a5 2021-02-20 12:10:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a36154a63bc9c56260d29b6b4849f020fb5d608e6588392a3631666aa2bf0a7b 2021-02-20 12:03:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a36362bfd2dae8cf92bd394204ed6450a9384d6720f09020fae7da1b432c7311 2021-02-20 12:18:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a37a189877f69c57a4d879faee92f19bdbc1d42c22976cf4a1d76e61b0726322 2021-02-20 12:01:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a3a45ab57c3c0901c840c3b17f79893242cd03dabde37c33c8aba74eefeaf7e7 2021-02-20 12:12:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a3b03990933ce4f4574de7f4bfd876841529cdb5242b47bd70ed4b29c499a8d0 2021-02-20 12:17:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a3bd097934cc6da71f728ef79306da48d2c0f6eab707d15e2241c9894a44ba35 2021-02-20 12:18:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a3f05d98efce252fd7a9052a4c3b9f618908080ae76b4ba645f09b68afecaf48 2021-02-20 12:18:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a41fcc34486ab094e159b3fda5fb6b897f46ca70a4cc0610c8a03611f3bbc22b 2021-02-20 12:08:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a421f9c7e19c239eb7dd8d38cf94d12e9e901e7e1e965f9a43c8cb906f785f5b 2021-02-20 12:03:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a42d54a9f39b5c3127d0f772bdbb05f06e0e7dafebe5f3b8ba21244107318a09 2021-02-20 12:02:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a42ef204d61ad4e242b2d229edf7f9d8c3fc0ee445db0b01d7be8a3d3e99955b 2021-02-20 12:01:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a4301c32f929cebfb5fcb99dd5418498ad047d2f80b841186660616fa1aedb07 2021-02-20 12:20:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a44dee1ef380be6b91bd47a652da789fa93bd9b1ad738a57d32d7ccd3c07e370 2021-02-20 12:02:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a44e0c2a24644a2f6b5bb1ad22a156b899be5a39fefddda3fa2213d863ec309b 2021-02-20 12:05:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a44ec262d92d4ba31a093ea92a574fabf147ce73ec271c541b4bdd9bcc7337ef 2021-02-20 12:21:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a4541872d9efee0a50ea148513b78114bc93921dbfc7b38425c1be28f1578b5d 2021-02-20 12:04:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a4a40ae9c93026aa3970e38e0d47cafd2eeb44b296245b6eec079fdd003f722f 2021-02-20 12:21:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a4ca6fd68730c54f8ce7fcbffc0537605c81f393797dbdbee1449ef8fdcabe7f 2021-02-20 12:07:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a4cb8abe8adbde306f38e2f4144ee89566d96cdf6722a713c4b51da74171fdac 2021-02-20 12:09:42 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a4f548cbbfc997ba537f39903d3f1147f5ccff7ff1d0f5a0386d53fd0b0bebfe 2021-02-20 12:21:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a4f5695e9c46e655903d1c2b6bf561452aaca4131f1bf9bfd5468260a8d88fe7 2021-02-20 12:17:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a4f8deb6a7c2e2baaad1977995f5f527e98a50a3e64781e9ef98ed5e78e1f588 2021-02-20 12:11:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a4ff5ca836d32296a0b001cab4db97b563795076fff6cd1daccfb46451a25a8f 2021-02-20 12:13:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a512a6ebf275fd2b22c2320686d34ba8ba25a5c4fe9edffb481e6f1bffd6be9d 2021-02-20 12:07:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a5523edc4f202e07d871225919473b81c53d376d85f1dc6a708714b0cce71a7a 2021-02-20 12:03:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a55c7ee8691c5b6eeb7c45781eabd712e6233f9e0e976d11cceceae088bf77ab 2021-02-20 12:03:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a563a9e97d6e4d861ebba21601c4c230e114c199a2664380572ffb4090fa800b 2021-02-20 12:11:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a564ae34c012d91634c60383ecc66f1b679089aa59210d6e367a82118f01e79d 2021-02-20 12:08:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a564d7d5a25f97dd4a0da95f1d8ef59f2f842fb7177333c244895ea82619f6cb 2021-02-20 12:22:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a567447334db00217ec138895e888b73654a5a4dcca5e456846931ee49b322b0 2021-02-20 12:07:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a579792fc8952a5ee9319f8d6fb6e91e0e06f670407b210d6ef8819f414356d2 2021-02-20 12:10:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a5962fe85887e6480d6551ff43ebfb985654041f84fe0b0c5139d109b1cc5ac6 2021-02-20 12:20:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a5a08498a12b15db65318f31c1fc2c74a555dd08419c95e6f7bc9c5707231119 2021-02-20 12:01:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a5a7f98d0983e42093e1c22c9d9752cfb0e477937fdb308eb236000fb1c44d8a 2021-02-20 12:20:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a5ad607378bc092935282b9391707b326c86de32dc5cb779a643edb5e250aa86 2021-02-20 12:09:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a5b03de82ebcff887eaeccf5bc8ea009a1a30dfde73e080f057ce1581027e3c9 2021-02-20 12:13:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a5b1ef4a526b9ecf358267fc2da38a3b9ebb156ff41b91a178065d3b8f447ef7 2021-02-20 12:06:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a5d624b2042cc0e4f6b56a53e5dd64e7e1a63f5f95e631895c341321a26ce4c8 2021-02-20 12:18:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a5db47d9321cd5cfd78ad9f1d8a84a8802d48b2bb1d3eb993a76684c4f5f578d 2021-02-20 12:17:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a5deb7b9c1633d575fc323368954a5a46a660a39803ff2c536047f9d56705b74 2021-02-20 12:18:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a61e19d5b301c84521cdc29f46303622e6ce3571ca856150c61794835c5e3521 2021-02-20 12:17:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a62aadfb4d03db54ced61644b0864bf95d45ea3dee6711ae8fd57fa27cfc9b80 2021-02-20 12:01:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a63752b2c9ee77afa641582c96aca1cfc3f4b2c4b5ac55cd5a080dfdba2a3364 2021-02-20 12:01:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a6567c7dd0ffb1654eb76f7722c1899d0ac094d5fc3cd6b037542fb3d633b54c 2021-02-20 12:07:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a6775eca38cc8b6a6786ce3945af061882eb1455b432dd0444f4f2d3984c0cef 2021-02-20 12:12:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a67b220c8b42300f4bccfc27f4014da8ded7678682019f101ac5f445ebd1ae9b 2021-02-20 12:22:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a6843692f84c61474bf8db020c009778efcb2d1da8b4135d0b1ea0498418e4ed 2021-02-20 12:09:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a68a3a547fa2b7353b9fa1fb8a772ef8e508c1cb023f1bd66fe110bd83ed957b 2021-02-20 12:20:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a692e587f0d7e9114b2807d0df0ee2a8b54a09e049b726b694cc64fda3edefb0 2021-02-20 12:18:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a697a3ffaf4f78ad057a477cdee2deb9963c431bd5afe59b2eb2ce3d6ac25bbb 2021-02-20 12:06:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a6c02846059f52155b5a9c5871d5e3d3a70517e027c0b651d002f167d438271b 2021-02-20 12:21:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a6cde49897fde181a6608ce2f8475304ecbc7d48f264a87ea524932598aeba24 2021-02-20 12:13:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a6d897a44bf1b651b093a0377a4ff70b7e3e5fac06ad7b25bc8adb6b9478a6b3 2021-02-20 12:17:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a6dc80a945b7f7ed2121ea4da1ed370d9363a4ef57f5f66a6df5cc368ce35c79 2021-02-20 12:10:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a6ebf11d22b082d517d7781f231822d049a0940e6e989c19cef6025e6ce99279 2021-02-20 12:10:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a6f915046b1852fe8a18506e682999037035f186ab937bb0a12ae2b1dc51600b 2021-02-20 12:02:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a700f0b91fab3fba238ff522fb76e7d4b4c7927bfc24c56719f457cef085d284 2021-02-20 12:10:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a72a25fd943667a014d12fb934f092b28aa78bbde642a97f26b0ad9b2d9dca14 2021-02-20 12:09:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a7301786eb212834d1d68d8a1452026acf965a003a4b403113bfe0908859cda4 2021-02-20 12:12:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a743c289b85f6bfdef30e0843640185ce9c42db721502b98a1bbf5fbfe68698b 2021-02-20 12:16:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a751fa5199b46dbdd0c37b235ceacb6808cb3440e5367f668d5128a49367d217 2021-02-20 12:18:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a764e6ca008a3d7e79d2287687713f5788b71f21f0000b1ee2d8075f1b99ed5e 2021-02-20 12:12:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a78efaffb6c556cb9ed53e60d976ad0638b750bde6527485228226705e678812 2021-02-20 12:09:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a7b9aca8ff823e7cf0350f59f52b3b58d5b18b58658d7395602a25d05342b506 2021-02-20 12:19:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a7cb493aed870f57e8ea4436b73d32ae23cf100eb62c671b30e7e22635819967 2021-02-20 12:18:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a7d1435d3213ec60c262b52eb4e7f6e2fce2382668a262b589e872f27e28d90c 2021-02-20 12:10:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a7dbf913d4fe8db7e6a5d6503d575b24566875998f5670e04d2d4ee70e4dac7b 2021-02-20 12:18:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a80045ef10a29279fb98cd53b2ebc2573e8631e61250fa9eb415360cf99d4016 2021-02-20 12:11:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a80c70af6d1db0d23051b5ade8664109764e9d42f1fd6f819297e5983e42e632 2021-02-20 12:11:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a815b7f49ca61bd6377294748ed658da75efe28d88c89686c22b7bda1b4cf0a1 2021-02-20 12:19:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a8273c36c32ff8ab5ebbfb083026a530b3ec9de3c0822eacb0ea1f1f9f4b41cf 2021-02-20 12:02:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a84cacae8b72e11a6cd30bb77a0c0287bc85d7ef5b47caeb72c3479c392a6d16 2021-02-20 12:16:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a867a9ed64fc2962acce355f2c52c1f23bd5e42f02d506f8efbfd5fd81141fba 2021-02-20 12:05:04 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a8829c22df3c5e943a2c14f6c2ee82424785e9af4ad1206d2441d05f87dfb607 2021-02-20 12:20:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a8ac86d11e486509f45034526d16060842a0b2a8f573846f4d928af05284feea 2021-02-20 12:02:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a8b3a749da362d04e864269d10ec6187982723aea4d4d9c8420aeab1eab1f001 2021-02-20 12:17:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a8b8caf7619cbb1362fc92b79d09e06992051c385829415314b0b12d3da30bf2 2021-02-20 12:20:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a8cd571d019f6fc95889503f491204afd09db9208671e7609460b508fa886fec 2021-02-20 12:18:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a8ec1ec1640227cc245bbe21227bdd6151c496c9138f288aa60fa221ff93f1a0 2021-02-20 12:02:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a8ec257247550beab4c4fa84869cfadf3949046b69ac2b0e5253ade8e22ec0cf 2021-02-20 12:08:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a8f0ed95740091c24706b07992d1b379950eed8a0fcba2e740bea28b835a2fc0 2021-02-20 12:07:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a8f5fc689dbd6c87f36a80f7ef73be330f89e4d78a883db754d5bd466401807b 2021-02-20 12:07:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a8f818a92849d59833284333ececd40fdf49a4ed7eb24e34cb9938ac9fc285f6 2021-02-20 12:02:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a90036130d14bfab6ead79dcaa1de1134bd8f11de9cfb6e71ddfef03ac5f3bd2 2021-02-20 12:04:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a9049ff6378993077a13b5ae8facceb4a2808b763ff44fd28027183f078b8e61 2021-02-20 12:21:04 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a90c7008987086b40a907e7e0442afe8932ae07a815b5b2a00cbf0a50a0ce359 2021-02-20 12:16:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a9105be26658469ffa0940c288745761db9997ee1874b05fb49e5ebc4fbda175 2021-02-20 12:12:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a91e2200d6ad44232f160571a623ec18a1a1817a782becfe0fd4a6c48741de60 2021-02-20 12:19:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a91eb280283b1a67304db7d0eb59503b57d135c8ef82f8220139c688a50500d4 2021-02-20 12:10:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a93d38d52190a004076d428a04791e3553198c07979daefe80617e0420ec35ed 2021-02-20 12:08:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a97b3f5cd02f9f8777ef387c983a48a8d336838a4dfb58a3447c356fbab0a2cf 2021-02-20 12:05:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a999d049819a3c6a8db583866059871e10efa78314bfa2defc072c9a1aab3112 2021-02-20 12:18:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a99d35cc87cb241db5f6fa795aa54934b788fb7401a823bc155f7f8fa5b7a3d4 2021-02-20 12:08:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a9a13b07010b9f01e39564fd04c734fa363d024104ba4f5a44635e8aa16db2dd 2021-02-20 12:18:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a9abcb983b483f92d71cb1218e8b3a1724fc4f48ce3b1f749ab3889f0c4faf0f 2021-02-20 12:20:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a9b8ecc03c19b726a02363ea32e92023918362e036ec89951296ec90f039cdb9 2021-02-20 12:21:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a9d8e6388c2bafe08efa4e2c3492beade595d011e278acfedd0e70d12ec93412 2021-02-20 12:18:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a9e35e15cf3d92be0f7a1b1653e5e316914a837a188b1551a7ad0c0a5390dc83 2021-02-20 12:04:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a9e7703fc823dad5d453bf208cf6f399d66aaa96c2cd5cf968299ca846f1585b 2021-02-20 12:02:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-a9ff4c019f88c929a9887fd5a03273af023cd491cd68674264f43541b88effaf 2021-02-20 12:06:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-aa001dd093a5466477ba1b333fffcdb492a489442ac8320579395d3723aeb41c 2021-02-20 12:09:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-aa042e07124e2bebd4456f4e591a501e47f5c8121d64d3227c3644ce4fa22c64 2021-02-20 12:13:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-aa5fea7fdb6cdb707ca99ca386df108d5274322a0b3d204a91877ac105fae9f6 2021-02-20 12:17:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-aa69b7b0fba8d7688b9b26201003e4ec992a5fda47af405336e369e0805a9c11 2021-02-20 12:02:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-aa7c0688a8dd238959cbc0ca4671dc4ef82820d7d3bfd474a8be85f5918a18ee 2021-02-20 12:05:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-aa85d6844df1cbb12698da096cd6e281277a75d51d6a893a9b3341f647b50a70 2021-02-20 12:11:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-aa8a82aa9460d583f7e2e4e04c064573668413457eeb8e0c00c85abaae7a705d 2021-02-20 12:19:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-aaa23ce941e4c8129fb099ca2db9fa54113de38c34211166a2b9033ab51ed6ab 2021-02-20 12:19:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-aaba6aa43c9ee276526550a01d59f1947d3ffda30274932c17da83a7141d6d43 2021-02-20 12:20:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-aac1a5a7ef7527e95bda2f332979dad26459c964aa5dcb540045421628221ef2 2021-02-20 12:01:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-aace97c74171103eae72378229f2071fb0b3106b2fb0b22dc2919dd2f69cd16d 2021-02-20 12:13:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-aacea6068a781b922881d85167a2acc4cb78b97f6867dd7c1e3373b222866988 2021-02-20 12:17:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-aaf04de34f5c3b9c8b197f0a97760bce5db8e92ca701b45ed58b67f5ac743644 2021-02-20 12:20:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-aaf0ba7519faf103b4f11d9850816ca803a141127db370aca7771b2eb47bf0dc 2021-02-20 12:21:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ab1670c168b621bd0a8dd0980eb9a11dbd23eee1c79b848d73612a630508ab34 2021-02-20 12:01:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ab1920807bf873f8116f5f287419009d6ff226fd9a77dcef11ceadc555fea894 2021-02-20 12:07:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ab2479c749396056985af9406169fb363138832cd27adf52cb12b091c4793a79 2021-02-20 12:12:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ab27d24d8508393205ab5e69f1eafd09add4456de56b2c69536a1e21e7a5b438 2021-02-20 12:08:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ab3f08a13cdfc6175512fb8d9c64caa2e312d628044c0dd65a45eaa31adaf25f 2021-02-20 12:12:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ab9e2500eaf6987e2ceca6e70ac8d54adc7589dab95ff7f1935ab54fea25ec64 2021-02-20 12:13:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-aba712659dff9b853bc256bf55948cfd2838ae4ac59be2cbf967f0fc4b94809d 2021-02-20 12:13:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-abbf3d40f30c584deea2058d1d24e6a0afcfbe16dde8967d2d68666e0616fef7 2021-02-20 12:20:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-abcc94cb547fc76e46ea3ddaddbbf2b573dd69ad5013a85f1ac4d1ed4dbddd01 2021-02-20 12:09:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-abd89c3eb5b106237f7479e40ff7cfda22e0ed627855bb5c79514f06e765c542 2021-02-20 12:11:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-abdbd33a3a92069ab649e99e2bcbeff42f64352b47789657c309ffdf5e0cd411 2021-02-20 12:06:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-abe6fe9dd9415ddf1f76d0626f249adf1bc4ac1c3228792a4c14e71030b32e65 2021-02-20 12:05:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ac15eb8380b4d88666061561815853d327ffe52069b04c928d1c6df0ef97f507 2021-02-20 12:12:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ac1e7759808a205638ebd8abcc8fc099d7a46abcb620a8fbd7332bb001bc5bcb 2021-02-20 12:01:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ac286e4f4594b78609e6a88126fedc443f899e69a2e1a3e38a1b92447f1b4034 2021-02-20 12:22:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ac2a2c019c3c0338b2658bef4ed951862cc07703953be7d3b85406c65ff20577 2021-02-20 12:03:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ac4075e53c1a10ce21a167f646a2a495d18f4eb04e3efa50f6b1da286885913d 2021-02-20 12:16:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ac5aa0d25247033820d1b24a02683d4cb48fdbaddac0dff200bf630c2c3d6cab 2021-02-20 12:05:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ac5e8a91d2cabfca7612611a099036c39370d7be1ae62a595507bdf2f09a2acc 2021-02-20 12:05:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ac67fded0d4e14d3ceb28182379646459a00542e08793185355522c434a8a924 2021-02-20 12:20:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ac6eedd11c9d653099ce89b9a9bf043dfd4c2aba3de7d2fc0f6e9bf05a2a48e9 2021-02-20 12:07:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ac75d28677511a4794c88280a014ca83dc09379f6be9327f3b4cab7f9594b28a 2021-02-20 12:10:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-acc75cf665c8e27e19006c9f32a7483989cc4c10429538fd581277a2cec816a7 2021-02-20 12:22:04 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-acdaffae32fac8849fab5e54b45cbaf0b957d2b0e8fb6d2ac0c4708971d34e60 2021-02-20 12:20:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-acdb16c97d5343525a314d8753b866e81407b1b0f43a8484b28708012ec04de2 2021-02-20 12:03:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-acde314fcd69964aa3ba20ec2c0b9b3adf0604c4182b6f0a00b2d18891f96b8d 2021-02-20 12:11:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ad4297e90f4cc2b2ae8505956c20055f0765f881f863ce5deda7b5f373e6e2b8 2021-02-20 12:01:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ad54c4040b8e9856770026aca8f9a8bb2d1acaf5ba553ce5687221a8afc9836c 2021-02-20 12:13:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ad56496205af332dff67280d4c2423b5db8aa5ef53daf56fc27e09a2684d2665 2021-02-20 12:11:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ad782dfd82f6d079fcefbde4c875660ec9adf8015f5505934ac5c5ae589d8944 2021-02-20 12:16:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ad812e11ebe352eb76899033b0f5f933e79c27462ebf8f411dd8203f6d8eb76d 2021-02-20 12:19:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ad853c41339c8f945d6ad822269282147c406fa76a76012efa740d0051f65aeb 2021-02-20 12:12:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ad89b46220e7d5ea82767f5098bb98b199500723f28e0c0eb604a969a0dcaec9 2021-02-20 12:05:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-add00f7fd8241518ebfb7b9d33fa8a397abde872ef19b22290adf063de7cc6b3 2021-02-20 12:12:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-addad9d564806fb6d5ff95dd47a59650366a7f262ce549a2a2201aeeaf9e8a65 2021-02-20 12:03:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ae047c2abae71b4e7dee3996640dbe8d174003da8e3e1819e70848d56bc6473b 2021-02-20 12:11:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ae25d40697faed54d46dfac30ceeb62ceed4a15014d6958ba0573e01e76f0ff4 2021-02-20 12:07:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ae2e14b2751d12be9d96d3197068777971379863170e71b76413446b0c048721 2021-02-20 12:01:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ae3a669cc5b8b235034f16c21a6cb05c973591579870c61378f9c668bbd38df3 2021-02-20 12:17:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ae3d85a2524676e31d40c9a59c42792f35fea6a6a4ba78fadbee428b693c8e5a 2021-02-20 12:17:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ae3d8d2beef66e306737e34870b4e70e0e7357106e40bf0fa4fe9c06270ee0e8 2021-02-20 12:09:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ae5a81c73d29ac01a408fed102441e8f55e562b1064cdd4447ba9bf3890f205c 2021-02-20 12:05:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ae64b2c8c5fa09ce2142e69ab29e5897fb2ac1ea955ac5fb331febce23228367 2021-02-20 12:11:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ae81d6e528eb43e708d9992c99fb9757b323adc47e912e6fdc6432b9dc62b1aa 2021-02-20 12:22:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ae86a1bda757669daef74ca7a67310c87a5f333d1a9383fc82a9f9ac6e44ced4 2021-02-20 12:21:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ae9189e3f171c4dbcf3485922f09fe6907be9f831ffd29129bd58f5e4d75dfe7 2021-02-20 12:21:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ae9441e36e20eeaf36cd6e29b6d814d8eca13d91fda05e0e39109f844661995b 2021-02-20 12:12:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-aea7cce20cf51d6af7d81665970d33345cf72ce99f61d67663c4c16ce75790a2 2021-02-20 12:01:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-aebc90eafd5b03c3250fb3c0b3c142df1aec29d4a668f00f9fb07dbd7acb2925 2021-02-20 12:12:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-aec905a3c6d649eb3fe9700116b8b99c260e4478e548545d5d358db0411ed6ea 2021-02-20 12:20:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-aece2c7c2bf3bb48661f7039f8e463f6774100a8951d11c5e2483deae7800182 2021-02-20 12:08:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-aed82ec164a67ea90e70cf2c39bef441afbf6fbd2f09a71ddff873685f75d48f 2021-02-20 12:04:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-af0eac13a42e6d4dea3fce8252424e821a2f72fe9c6b967f8c3d830e05b23b84 2021-02-20 12:20:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-af1cf619ee03d38f5c9e1cf4708ae55300c7f54e626d1f77998fb6741768c7c5 2021-02-20 12:03:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-af25911341d26f4298db9510c0fa745aeb035375defa75a42a3e943d351fd5dd 2021-02-20 12:04:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-af4932243d858e2d4b4fed1fd0d07d9c02aa578a5eb6cb334f489352d505d7e2 2021-02-20 12:08:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-af51a0db2ea3015ad489845a8538849b12fc369f91aa0a6497dc545722b86dfd 2021-02-20 12:09:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-af563eb4d828885b032fb762be84eb430def4dc4d26c41f7b1d29a4ecb69f98d 2021-02-20 12:19:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-af5ec9bd020fa70351a81dee9265e4153ca7c549fc6782a39d1b477c7cd01a96 2021-02-20 12:11:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-af66a974d315e91939ab8cc6f4fad13295b4c05abfe44ab4a5b982033e7752da 2021-02-20 12:04:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-af6c8a9f0c5fb5b208c11fd7d8e970ea69f485959df0b2d1800dd52b42940505 2021-02-20 12:01:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-af8b31828c95627d2d2da446f5e3c3630ca5d182bea0609e57442ee8fd1e2a1e 2021-02-20 12:04:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-afab9bcf7e96406545f6c26f8a505355b8683783bf42e62c13aecef8ec417061 2021-02-20 12:22:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-afb98b611ef2804483f1df060be5df96c24860b2777e17cc164b4340e3e60834 2021-02-20 12:21:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-afe3610315e7597e62ace81b2768d0053c4e778119ccc56b5f92eaf23edb3201 2021-02-20 12:18:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-aff4c2f46ee5449864164357777379644d271a6276562d153519326801c8789a 2021-02-20 12:03:42 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b023ace20c25f8adfa849ef6191dd387ef1ac57889c594319b9e9bdff61dfd5b 2021-02-20 12:17:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b04cd9317733ad9567e2ddfef847b1c92f62b704eb2e80230db215e8bae02b3a 2021-02-20 12:10:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b050174fad56a6e62cb05ac20171313e967cc18815bcad032963c8029dd9641d 2021-02-20 12:20:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b055c81bba5d86c666d57a210fc82991fbf6cfad326e4d3a7eb2b39ac41b37f0 2021-02-20 12:11:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b057643caa12e0d65f4624d72da62da4ff3356dec6a88a69b7e7034ce96248f8 2021-02-20 12:04:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b0636e8d4f397b6fcdf7ccf6e590a80457fdba2292424195bc450d7140be1c16 2021-02-20 12:19:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b07de3dfd804bdd912d4db1a9afc6006538d846b93d70d41d6c4021613bf4e5e 2021-02-20 12:02:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b07faddc553cf624effa1878a800eb4cef63cc938f41f7cc8c8fa07e8ad0c125 2021-02-20 12:05:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b080dfc7842ff866f16b1ca58c430ca154100a7d3a79ee327a2a8df2725bdd0e 2021-02-20 12:05:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b082c16b8e647229aacfdc6453e2c977a63d9279c6855331640c66534ab79da1 2021-02-20 12:04:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b09866bbaeef01800c31882ed33608d17ea6bbd4b8abead47708b489162da5dc 2021-02-20 12:10:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b09e7d67dcb78354bf0d12ed0ca3ffacaac2860073b3e9bb48d55f9f1454b909 2021-02-20 12:13:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b0b41ebdf4fefe5ac0d8c9652d94ca02c936e0ea714e3164acbb6c76c1ced9f2 2021-02-20 12:05:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b0ce7445676695a5a3c6fe27fb0f514cd0af0a575144bad62daf46edbeaedc55 2021-02-20 12:16:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b0dd086f8eb88213e02e7108dc067631df1786f9c2990ef571e2fea9de6894e9 2021-02-20 12:22:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b0e14146a15654bb4efaea848c4f598d9304f2a4b947cf4c4100ce507f832451 2021-02-20 12:19:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b0e77d2985da65e8e6d8cdf662011c93a1c010164c75420393c7792f17d18aa5 2021-02-20 12:16:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b10cf3d812599db1c058b84c7b1bfa81c8d00b8546cfb2e1df467e288d4d72cf 2021-02-20 12:21:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b10fc10c95623e9dcd42074bf71309839f1cc8faa944dcc00d5e36f4a43ac9bc 2021-02-20 12:04:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b11f4a5a4fab462931a35f5a350a64323857704356588acda001728f9903ec22 2021-02-20 12:13:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b120aeb6e16666acdbe67995a28ed3d838acbf6dda181266d3b485cfb7e3c61c 2021-02-20 12:20:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b120e707dd943510fc7722f5a6a5dec79204c8de4e821550cfcaf609e6021d40 2021-02-20 12:04:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b12434648f15b401dc826f865a20ad28468aa1d30dd4c9c02ef74b8667746409 2021-02-20 12:01:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b1274295e5f90159521c609304c377cdb0b96384dc5b6cfa22665c3e8ef2d76c 2021-02-20 12:12:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b14dba56533788fd7d738231bb2aa57a3ac64184454539c5c7ef7f2e65f1c381 2021-02-20 12:20:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b17b02b308ee96085a77e82eb948965f7a39bcbcb2bcb444b185dd4b562fa06d 2021-02-20 12:02:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b192dcb2e9c7c5b73404df255d3594f121ba76c6581eb2023e0f5650a292d28c 2021-02-20 12:06:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b198f83319877d8a7960a0624173b1692f2b2dd4faf1be69ad28978ec5216df8 2021-02-20 12:20:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b19ec07fe89990de57e37c164b4cf5eabaf4d6a4d83e7dc23f6d532a3c3cb7f8 2021-02-20 12:07:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b1aab288cd62cc94c4187555bc1f143ab191f1f16e6315decf4c30cc7bb8e486 2021-02-20 12:01:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b1c305b4b96e0c3f3ea17a1227521729bba73ce81b52afdf22b2f842317a0d7b 2021-02-20 12:17:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b1d5fa70be5b5ba72deb354101a23d8821be9a3b7a3d4794b4f21be64fa0066e 2021-02-20 12:02:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b1fa740032c6a9015d8bc148eef7d1d93d7db3db387da51488d0414ad9a52c75 2021-02-20 12:04:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b215fdad89d84d4c5a9c9da7976912243846b70d89231ce901ea6971d6f31bdc 2021-02-20 12:17:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b21c6a86c966fe3f4ee4dfa5106b83865fb7f16eab233e4db389d74824912df2 2021-02-20 12:21:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b222d8a709853f986ed2299ef5b9a5b20a9c236cb4cdf467829ece723fde1f38 2021-02-20 12:11:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b22a55004996a39f45f0ba636bef1531c4d97ba74f4987b0218323085af84f1a 2021-02-20 12:16:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b23cfc63f3acc538e5b613c547580e2e950b37d349ac0b8c9b4ff60b8e569d93 2021-02-20 12:22:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b23d011916b83d6e6ef02cd7288734e3d90328c8a09f6b23852b4830003afcb3 2021-02-20 12:09:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b27ffc2a5085bf03abc719f68e79947a79e5bca9d2aa5c274c8a57bbc7b8a7c3 2021-02-20 12:19:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b28afa480180107c32b17053abf631264b90088c0e6b6641e28ce092ac673c06 2021-02-20 12:03:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b2b13ba784b21b6d686fa0a1f5e48d50f5b23fefc1c577b6fe7b6b75e43cb640 2021-02-20 12:22:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b2be2a5ce5a851c29376a6fea51b75e93263a993b34c462ab694c1d55dd9ea28 2021-02-20 12:03:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b2c3fbe80f3be64217f73656fae93ecbcc55dc20dee2481803ad2dbc2df456b8 2021-02-20 12:22:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b2d5c0a2c70728189787726cab5388c0cbef23c1c31f28d6df00e7141c96a14f 2021-02-20 12:07:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b2e084b61d0eeef10c23f5bb5496a12a7893408765ca1350b5750b33ed2f1945 2021-02-20 12:18:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b2eb12d72815e000809d974cdb3a386e9cd902dfe381a99aae125c02cd584e4d 2021-02-20 12:07:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b30649ca5d9b7f342df53c2210dd9b48c0db19abdd8d17f3a48ea42953b7929a 2021-02-20 12:01:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b3259703a6df28c45e0ac7e9f556ca076cfc9762f4019427da61fface5b9af6e 2021-02-20 12:22:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b329f9dd9693161f78bd789d6612d400e200bce4b842c3a548d7329286086181 2021-02-20 12:22:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b32f096728212bda90fd0880ecf99820f853d4233e11e96d3e5ad54c281c3547 2021-02-20 12:19:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b34279e9d2fccc1e245071a2dbb72fc512c24ebfd48a4b41b48131cfa7bb5358 2021-02-20 12:19:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b34cdcee392f24982c63968ae0e35894f99ceeefebbc127e5a8788ec51191065 2021-02-20 12:13:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b3585a599a684468681e2f4775132694e0ab06e13ffbc2502cfc2944a11a1ade 2021-02-20 12:02:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b38e791d630fbc9956b4ccaaa95f0268c8f523a2d64a280e98a966f5a0030ea1 2021-02-20 12:04:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b39efed7b7dc83079393cdb790ef4f00e38a3ecf510b1adb2440dc68797d4f2e 2021-02-20 12:05:00 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b3e859d6ca7230e9e106e337dbe18b32a03dfddc17c4c1377cb0e022cf72f5f3 2021-02-20 12:10:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b3f9a22d1daa3b1e57c5ab6cf6e1c46f934bafa1793fb57014e648e279f251d0 2021-02-20 12:20:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b41045d83513aeae2888d9c88bf96d89ccb470ee97188e4f926dadd9420994cc 2021-02-20 12:02:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b424a8e377fe862f989ba0417ac980bd15549cd23e46a5d213f43ea92a025415 2021-02-20 12:06:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b44acd27149492938f92d9926a0d63089b31bdc866caf3e316dd020fe43f78a3 2021-02-20 12:08:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b46c8248b065860b2d894d4e8a2999ccb888b19e063cf5a8968e1ac8925d0858 2021-02-20 12:02:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b484a763c3c11a7b56ab51898d3266d491259ad4a3b0065a0444f90757947597 2021-02-20 12:11:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b499ce0c71d8c63faf6989e904804968319b090ae0ec9330eb0cdb656ed68cd8 2021-02-20 12:09:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b4a2e43df6f04000011c10974bf760caf3e6b977e124d34935f93e9907ddbe6b 2021-02-20 12:07:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b4a6bbc6858f5a2a15bada509a2b8359d4d36a377272e9c972ec289c9431267b 2021-02-20 12:03:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b4b131ef9910722ef8115d565ee1754c14a9da5d1bbd6bfeab0696e6264e9217 2021-02-20 12:21:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b4bc92dc316f1e57745c033836a9d72c488cd5f4db9ed1534914f3424ddbd5e1 2021-02-20 12:05:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b4c3f84d1da1ff339e308f44a8c4c1331e59e91002c6906259ceadc42584ac83 2021-02-20 12:11:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b4d3bd5516539284cf2fc98b317369fd636e037e7d687319ac27f46863adcbf5 2021-02-20 12:11:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b4f49f9f1bf2f916c70b53b77e2f526ef5b815f9541b8395e33d23acd904ed49 2021-02-20 12:18:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b5175cd74cd12dd0237b35c69e55dec2efd777053df1df4071a3b456bbfba601 2021-02-20 12:12:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b5334e8326ad908af5d4a9d06a0707243d6ae8c57500091d1721236df2bc6b54 2021-02-20 12:06:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b55b02e8d525a6377d4934e3205c7680b632eff8c7430c5dd36beb50345b1f06 2021-02-20 12:12:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b55fae28dcb88e0ff66e20d6b761868693572679d5b6c55ae10a2ed041511021 2021-02-20 12:17:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b56bd35fda7d6c77d3423359f65d933b60c9e3a6a31a1a3b66152cd45337935e 2021-02-20 12:21:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b576bdb7690ea08612a459246821a9dd102077f8ce0e18903452babdb395e647 2021-02-20 12:03:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b57e57a69e3396d0ae6eba2ee83e2ec898d4a2a26e16cd4b772e6d5841f966a8 2021-02-20 12:07:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b590b4b9b5ec46c71b0d02038708b7ccc6a50e2fae8c338b61630c9d7a85e3e4 2021-02-20 12:04:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b590d132c00df19a32eaa0ccbd0e2ada963afc6eef7413e282e1320826e09cb8 2021-02-20 12:04:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b5cc35a672787f41df61e760bb7a56720a9a9f371e371fbd27d4c2e730dbb194 2021-02-20 12:20:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b5d9e2c05066d7d8a28cef599984c400139b7364d85270d87928731ca2a1021c 2021-02-20 12:16:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b5e18ef7d14d97da76166b1a96ebee01808133114d6956930fb0088172ea775e 2021-02-20 12:02:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b61f9dfb698fd2f18f9280c04659ae58eea93be1d0db1eb1a976d8e38f1b1354 2021-02-20 12:09:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b65c58a94bc9867e888f2addd578e0d1481e7a02a5f42c1c123cb5d3ffbce9cf 2021-02-20 12:04:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b65e4ddbb8e2dc67c0a7b163f2a82dab3c281f8303262dc5278f3b20ed8a864d 2021-02-20 12:22:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b664e14006f2f848833df25188d8eb0026ca08cb19fedf074f5059f9c44f2364 2021-02-20 12:12:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b66b86da712ef548e0872907d84368681136d47f776adc120b8eaebd9255c38a 2021-02-20 12:20:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b6755272cfe45f685cd236e938fbe72e9472179cfe0162bc21f7779d87a1e5a6 2021-02-20 12:07:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b678aeb8c25d8ecec7cf5c8b62631240cbc0833cf4a88b37e34eff5afdec180f 2021-02-20 12:19:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b68b7dd2c27647782aca16622efbcd2fac5dadbec821145029779cb4faf2ca7d 2021-02-20 12:01:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b691f2d993544bb7ab714cff100d110126bb3d4f6f67766d2a22cd8bccc59559 2021-02-20 12:03:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b6a23a28f17d97ab3851b774689ef1eb30163bad00a3c9bf65adbe2acb467dbd 2021-02-20 12:02:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b6e01bbf4b509358b133a927159fb5d5c64965ba105aa3e986b733bd9cf58168 2021-02-20 12:17:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b70aa3ac3e54042b08bd4e26ad3a46758006a32edea769c6dcda4b54c1ba5086 2021-02-20 12:19:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b70d652ad6ebf18e4f903e8fe3c6bd1c7f870c2697b60de46345328096e73c52 2021-02-20 12:12:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b70df224c6e1844c34cfbdce2976f4740c6c62bfc9e6f9c5d52c7ea3734ce0be 2021-02-20 12:09:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b724025ded0acc965f1f8048f7a39c309a78149ff3d92bceb7947a899df4f0d6 2021-02-20 12:10:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b72f194132181a6def43deac3eb96321e075601febef7ff334a4e7cf1969e3d0 2021-02-20 12:08:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b73224a84ff3b2cdd3f746c403d3d823623fe2786c37fc7e37ccab49eea1dcbf 2021-02-20 12:10:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b73f92a8d91b5edac97785120d774f2139d58f92185c22502d7995ea270e3a92 2021-02-20 12:08:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b779b025e02d9c4020e6af5747a6a27d679c1db92e129a1e74ebbda7fc6844f6 2021-02-20 12:07:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b7b2368f9b56a832a9c278fd6bf0e876e40d0fad990c404e198f8920ef81dfae 2021-02-20 12:02:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b7c168d66293c155d8e73ad86ee1216a5096b383a171ff75a01a7892782c7e46 2021-02-20 12:04:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b7da63cb8570f2a03ce945044bb3215aa6df7a232fe583a7bba48a0f8fa38051 2021-02-20 12:21:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b7eb416fc04d5d95d575b432de0d57209d965d407786c5c772f152607df6fb00 2021-02-20 12:17:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b7f1df74269980293d7acb45c393a20c4b982837faf6b59b320506d237506ba8 2021-02-20 12:07:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b7f53392639705fec3b3d76e2b3917a7df91c63f044c792578963377019e0bd5 2021-02-20 12:10:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b7f66a2736ab009a318d9cde402eccef512d67fd8321cdb941680da9e26f159d 2021-02-20 12:21:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b800f3a6b8a1b647b23310b9a9de67822409cb4c823f2c0277bc532b6b999471 2021-02-20 12:12:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b80467a690ebc81d53e2ff9e0e850d921449e003272e76bebc3236fe9198f15d 2021-02-20 12:21:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b81cb87b1dc345b15db0b4fd4a55c9c67bdeede41bb575c714b6b369b934b9fd 2021-02-20 12:06:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b834ffd1e228e0c02e63fb317785416c48707892eb2ed91c3a957758966efe1f 2021-02-20 12:13:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b83662a0ae6f2cc6544c7edcd2c004ce2a82381d5f3a869451a43af7f9da83ba 2021-02-20 12:21:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b8406423ab1151f4f83c730af0c02863b30ae401c42a7e37582591c8b7d3fa78 2021-02-20 12:05:42 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b847f7861cfa0faa13d12ba5110a4cd3c3060c893721016aa87363bb89a2663c 2021-02-20 12:21:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b84d5ce679210b8b0e4b7ce2a386a5ee88cb68297e66e2628218b2b807a473e6 2021-02-20 12:03:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b8578c26c6a797716758f4b21af06a0b35d2022e50ee22d6415d053d991f8fed 2021-02-20 12:21:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b868837749c9d906ea2201a4346c9f89e8e2af35f8cb960c4dcddca996c625d4 2021-02-20 12:17:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b883a62123a4df2879609941de52a801f0196c97070fa7890425f30e4612f02f 2021-02-20 12:16:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b8bca310e879e090d5109f9c5fe05cad8b7caae4ea3222b43b8c9a296fde8964 2021-02-20 12:18:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b8c2152ae04daa5ef1854ca2234ed9a9ec6bd3bbcb381dabf913a71eeaccb8bb 2021-02-20 12:04:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b8ca2e1256afccf2d2248ef1b5c49ab64b6ea424196978f32939d497c5886cb2 2021-02-20 12:11:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b8cf7ab7d9b2703e2da56a95dcd27215c82345e2826bc0879ce38199f73457a9 2021-02-20 12:10:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b8da8580e77719a838c0b3a59d907d14edfb39a247c2021ce0459b38181fac8c 2021-02-20 12:21:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b8e5290e7b6f856127b5da5317fc709ec8db7dba46ce5cf86be87cc49fd7ff6e 2021-02-20 12:01:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b8eb4c2fd0223acb6ca9fec33f47a29e873600b4ead87e0bad67cb9fbbc1f3bd 2021-02-20 12:21:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b8f493d50e1578afd96c6b857560412cc7dcc312be0dce5a8862221d6a17d363 2021-02-20 12:02:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b8f8fe2edbe9dc2006370fdd2c76a57eba39b4f591ba92c4fb362a4bc7cac611 2021-02-20 12:02:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b9266c0be82fae7bff4572a1bbf7847a01da6c6d790acd460aad91848d67fbe1 2021-02-20 12:13:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b939eb85f3155ddcbac59ba88551c5711f9bff0cc8ad13a76f21da39956dbe76 2021-02-20 12:09:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b9578526dc4097b84a3703316e0f48f2e82ad113cf590061aa09abcae71ab60a 2021-02-20 12:20:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b95836d34711c6c7567c17b9707e6842e53fa73ecdbabf4814d3f4bab0d96a37 2021-02-20 12:07:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b9659b77edee29b106ca0b3ad35988b0cecaa81fc3937e80a8974aa82d71d215 2021-02-20 12:22:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b96ac24fd9296b38e3a7714c262f0a1829e239b0dac04cfa91070b39db2a9d5b 2021-02-20 12:16:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b976fa1683a88ca7d7ba073c2deb945955312b14946d760932afc98481b7bfff 2021-02-20 12:17:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b97f2dad756066b47bca320277ed1d342bb241c6d4b9dda899d0f9e7c5ef6bfd 2021-02-20 12:18:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b983cecec538479c709c90394af8d189c5594f01f6215bdb1946bddb2293fc77 2021-02-20 12:07:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b9a413566adcd902772ffdee2a2ca7863481d33de80fa18cbe13074aa86ac4f6 2021-02-20 12:17:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b9b94ac2ab84b6488ba6afe34adb616b2a304af2ef2ae3886f03be47de8c3923 2021-02-20 12:03:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b9c0b2f0998518a38afe530831574b34e3d60b6470f625694c059f908f58cfa8 2021-02-20 12:03:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b9d44009bd00807fae49419eef708b3c3f14335487696cd47bd968b7790a19e0 2021-02-20 12:02:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b9da76c7efe988ea7d5a2f98ae88b6d5e8c0f46966e4aab7b97d1ba8a9e35ef5 2021-02-20 12:07:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b9ea59f8afb31136e448ec2175c75d249f4328a5c4007563da29eefe3ec117aa 2021-02-20 12:05:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b9f8f049d941d73ac4d48860d2c4725e10c3751af01dec2d5599c2aa8318b740 2021-02-20 12:21:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-b9f9ba3ada033fdd0c59a2b33d9305f511481da70866e7346318040f869cf749 2021-02-20 12:17:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ba0e9d26b73fb25432ddb2cfd1e00ff9bb39b5387c82af95fbcc8ba900ba8a37 2021-02-20 12:03:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ba22025d195a7c88710c7ccdffba64508e5c6642f96ef3acdbb0a08b86a9de6f 2021-02-20 12:05:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ba25ffd95ecdca2702a071094df014f83bd4b79b3ff0b7bd9c1f147fcfc5e91a 2021-02-20 12:19:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ba32425b367dacddd73936ed1b8a01751d447aeb1cb11943dc778f6cba4ef2c4 2021-02-20 12:18:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ba51475caed3fba3830f8ae8048e14d043efd1056b86126df93ed77dbd5efaa4 2021-02-20 12:13:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ba6033ed9a6e59124366d2991bb5c2aeab564d802658ac5e4930ab9096551081 2021-02-20 12:04:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ba7a979463eaa52e0c6c3b91e5f958cd24c611f09c1a5b9b45612074e3f390b2 2021-02-20 12:01:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ba8043d7432cdeaf72aabc5eefe78d5312cbfd76e91745ec872f327977a17afb 2021-02-20 12:21:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bac21c6f5f0bc85c24dd1bc41258895b26c4e9dfdf447cb10d57d85f589f37c2 2021-02-20 12:13:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bae4065d8f51f5ac4e6fa448dca0e1c51ccdfb2d6b11465307ce007018aa1ea7 2021-02-20 12:12:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bae4466ea43867d3d3607477c78da2de21420557d37c13edd38459fb99f04ab5 2021-02-20 12:11:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-baff59eaa339dba4a84f8d62996d30a16322fee1b96a402fb8849e9a472737c5 2021-02-20 12:18:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bb0066e7666205a4eccc7cb51ffbb46f0a78fea7bd019931d7f756670e1e6470 2021-02-20 12:21:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bb25880cef072046bfff05f03fac8f4d25872e57af574ace08134698cc65b946 2021-02-20 12:21:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bb3918f72ebd79c8e1d345bd36cdaa62f909362f7321cd98f4a80be973041cfb 2021-02-20 12:13:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bb62f031c8ea68be33a149b092cb00eaa5230cbb275f8aee87bc16a3767d776b 2021-02-20 12:19:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bb6c9b9d88d25eabdc856752367dbac8df45a4268f325fdb446d1e509ba80a93 2021-02-20 12:07:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bb76d914086853d83d1d1751b1fb040d98830ab2510ff60bb38e8a5a15f34913 2021-02-20 12:02:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bb78257c63e2ceaf5e5b6fcabe825195610f2d0f86bd9be49aaf2f5109840d79 2021-02-20 12:05:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bb7c342ee6040f968c8133bda071afb0d53f79b140b3f4dd09fadf0934e669e3 2021-02-20 12:19:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bbab7c21b5219832c0601fc1a295c5d5f29ca558a90a6be236529215116a5774 2021-02-20 12:10:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bbb3fb074b868357b7791088e5ba65d74c2ebfbb52d3adf6da7308851beaf6cc 2021-02-20 12:03:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bbc9f2a8f5c20ac1b81910399d17015be528fd750193af1f2aafeeabd25ce983 2021-02-20 12:08:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bbcd68a2f16d3d671111afe8579bb215538ef99136ebb4261f6cceb5912ddaa3 2021-02-20 12:22:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bbd70fde404600c4f2ab29f9db6bfbc34fb0954c915eeb26ec3bed3c44a06e38 2021-02-20 12:04:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bbdae0a7e5b005dccf4af80062d850609a3cc408e43dfc0aebea452234cfd57d 2021-02-20 12:21:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bbe8263ebcf1a5f72cd0395b5d7e3b5f978a9284f4fe1ab63d3390b29810f205 2021-02-20 12:08:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bbfe4960b6f8d5f9b572419d50139ce7416ddd5fb66fef10192722b20c49b37e 2021-02-20 12:06:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bc1027627392136513ebb526a133e0887cfdce1ad93ac80af53682db7a95a4a3 2021-02-20 12:05:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bc15030afbbf3e44e8d41a4984cd5924682ebaa7a951a077b4b14fe6a868dca9 2021-02-20 12:08:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bc38d1b5c09ef8d8c7f8276aba6219761dc88e8d3ae44ad2f800a804bd023fcf 2021-02-20 12:02:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bc436587d7f00d735fff7e92d4256bbad837fe858b62b9d94d227554bf59482a 2021-02-20 12:02:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bc525d3b4143b0ccc7027d4b027a6af7ba94c6d47c74e10c9701071b1c8121d5 2021-02-20 12:16:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bc737a3e12eb2cef5a1506e7afb36cf6cb4e024bd960dde4ea4d5d2b7690fa46 2021-02-20 12:01:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bcba671c65d852ef16c8b9227449fdb8feedc73ba80d07dc17d220cc89b1c81b 2021-02-20 12:05:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bcd1d71e515866d95402d3a2c8f99a7742b7ce44e39e56f58800ed69e6e72003 2021-02-20 12:21:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bcd852bbe82e79dd203b757417fadcab7e97c5c616515bb42e40d1cee51242e3 2021-02-20 12:18:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bce0fcd5f05c75c4a001fa8025a368f7c792b35dc1bfc2b90e71d10e3f56e4d2 2021-02-20 12:19:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bceb8027d4b6b26e174e6a7137a7442907e1e868218a7a26373b7ed00c4fdb74 2021-02-20 12:05:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bd02e89818270a43b218567957674b3206c2844376cc1cfacd48a824e6f7b121 2021-02-20 12:01:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bd03088db46eb8fa760b52296e48ec6790f03924d9282667d0f3893683e1c821 2021-02-20 12:02:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bd06cd541ec1555341049b22611ea2f6e364a7e7e293b67c843bd2f06ab38dd0 2021-02-20 12:12:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bd1654b4e1efd17917ff9c718f02a6555f28c6435f91bfff1950ba2e2a735dfb 2021-02-20 12:07:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bd2a566613b85316db1f405b91d6c20543054015cfacf2c5b404ab6c74529f27 2021-02-20 12:16:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bd2c42bed90de4710309b21fb0746ba1aec039eaae4764433603f41d2dccf9f6 2021-02-20 12:06:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bd31a342792463676b672e4c3da444f7dec1049cf973ad21e3b191ff6e93ecc9 2021-02-20 12:18:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bd35996e21f5948d5be72c724683c9cef2146bfbad31146ee84b959043946919 2021-02-20 12:04:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bd5b586fdb71d256b74c5dec3a72c05b661bd8a7c9422028428ae40149f64201 2021-02-20 12:04:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bd5f7e5d47bf9bdd17f9dc46a77d0853e3feee6a807a4c21ea87d1d555ad18a2 2021-02-20 12:17:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bd89475bc670233902b8ae3023f17652d57183c197820499ce48cd3dac026fc9 2021-02-20 12:13:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bd93d26cb4d7cf9f845e09983d834be6932192330afd9e84dabf7774a52877ec 2021-02-20 12:05:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bda3ad0653521e5679ce41e22a8d1b2cafc6c1d4a7d97b262aa818f4cb0a1612 2021-02-20 12:01:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bdadbb3c32744fac6999bb4d7b6ed38e0837316bf05f7ac1609f7cb0641d0d3e 2021-02-20 12:17:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bdafb969c0f1d43b337ed8ced14b8a7d066e9232d55c11a5d567092208d50cd8 2021-02-20 12:18:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bdbe617f98d2443133d861e7049db2310beacc164796ef002de500a066edbbaa 2021-02-20 12:04:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bdbfb419bc1d347a8c219d9ce5e02c9a873e48293e2807819b6f6c75bbccf4bb 2021-02-20 12:18:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bdc43af4dd88fd044916156d253908ff9d470183398e6a7520acb0100b5977d6 2021-02-20 12:06:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bdcd7e278235295520927acecb7a27cccde9dc62ae26e8402c918e98333f39f1 2021-02-20 12:12:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-be1eadf74ab0a2450dc2eaec73735b51ade2b8176bb5687cd87b28b842c52852 2021-02-20 12:04:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-be273c755b1c8de00031791c6c9916c2d3db9532866c0734d8c467a592474768 2021-02-20 12:05:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-be770db51706cff2c74545dbe21ee9662dead7ae441a347411d01a32d76900e9 2021-02-20 12:12:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-be9abe7d849d8d86c298cad837d3a563579791d2635b9f53c1d18b24dc37a66f 2021-02-20 12:13:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-beac5be6ed74d302c93fba868a19b662cdc61d2d370c737bef51bddfc343191a 2021-02-20 12:07:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bebe95e850f5f7baa8844d2b0eb2f52a67c0467ec4cb449546363a66815f52f3 2021-02-20 12:09:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bee3d23fd8b0f3121823cfbc539a9fe7807700b109c715e62927b7e215b32a7f 2021-02-20 12:08:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bee56aeebf44b6fb2c19b71356a6f7e636e9b555e66f2af526b7c5ab509fae71 2021-02-20 12:07:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-beeaac9f004d85bd8e0449424fcba2f01849e003cc48c84696dfcec4dc81c0b2 2021-02-20 12:06:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bf01bf29f626e1299ede9950f111c7fb33cf8b8eb70b9520f010dbfdef01e72f 2021-02-20 12:07:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bf1e627791870375cdcd9789da1af5da4d91a21a1adee1d6a0bdbbf88de12a94 2021-02-20 12:10:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bf205ea2488c4301947b616f435455ecc19502b0aa091b39d1e1daae2a7390c3 2021-02-20 12:05:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bf2da8255720f9c145d85076960b882685a07b8ab34db7cc8e4957c3c9ab871d 2021-02-20 12:13:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bf396b9f5615089428654fb760309f1e4a4816157395d8ce38fbfffb2b7c8b26 2021-02-20 12:11:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bf6c17432bd2c03544e2deb8e2e9abb490aca20e3075439394067419192b5885 2021-02-20 12:03:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bf979a8799009414ae9bcafb9ef1834ba9b1bcfd749b45ac1c51f31fe1d579f8 2021-02-20 12:05:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bfad6d00dde69455cd27074b667921288ce81a6c1e412b7b09e1e482e10992bd 2021-02-20 12:04:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bfadd01f2d731362bd68b7589dd62f59c5495d04459e05be6227cbdf6b30cc79 2021-02-20 12:20:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bfae07f103ef5fccdadc96683bf0aeec72d0ad26df3f6287729cabb27c5b2ffb 2021-02-20 12:06:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bfb48ed9a1f19f5a434b3394c3ed27665a10ed799d4a578d53c8fff520bfef96 2021-02-20 12:06:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bfda5784221334a8e3c0461e26af062b4e6f827859ce9b9a337e495d6724c714 2021-02-20 12:13:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bfe395e8384b99376ea7caee842bc673f5cec9db64e244622c0fef312a33ab78 2021-02-20 12:18:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bfe4f566d11eb1f5eaa9684021229d1db7d8e464ec60b6ab6868c79be8c2b8ed 2021-02-20 12:04:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-bffff894855e54a0212e75a95b18d8f9a7e446268aa1036988985da3bc468830 2021-02-20 12:06:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c010791b28ba274b5d623609f29a3b9b7795683fcd15e333b9d6ecb4cc6159e4 2021-02-20 12:11:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c07eff526a15927126de1f22075980d6718f5586c827dc25bf89610f233dc149 2021-02-20 12:06:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c0812467acb4713a214c228ceb1ac52c5bbbe6d8d8138d4c2896cd567b3371e9 2021-02-20 12:12:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c08340524f435b7cfd963c83cfad15eee0c4b76ed059b5cde23e28b0aaeb0664 2021-02-20 12:01:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c08d25b58c3f269f9d5f9900df57a2f2ba0dc50a98c22343c8d96b2086435e3b 2021-02-20 12:09:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c0b763c7b3c577b2f9cf7c2754cb9dc5ce05c1c47ada69f7c2f660ed32712c3f 2021-02-20 12:18:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c11bc0aacb5f1ffdc135f41ebcb211fadc45a7640cad73f244d38155395a0292 2021-02-20 12:19:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c11bc817af96db41f919e1dee649f1affd61721ad50ef3da55bc8bbd9b5a9bd9 2021-02-20 12:12:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c150b25b4c0771b968024aca094155fcecc9d23f0d4fa36a24fe0160fb5b4bd9 2021-02-20 12:09:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c1534e0b157f1bf4120cfeb669a548af4408ee59fe704d5331802e449bb7dc2e 2021-02-20 12:09:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c162b282018d7b81f242a28cb41087682563e5f3877f09300f078c97521079bd 2021-02-20 12:10:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c181a9228fcef5f9a13fa64ca6b136ebcef15decba98b41249e7bfdef8350562 2021-02-20 12:01:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c1ada225e4796b43d102669667bf14a8291d8daf4502b0cc94c85234067ef110 2021-02-20 12:09:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c1b960533aa19a23ff8e58363d3242f00a958b3b643da0a7476b5d4d815575c6 2021-02-20 12:11:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c1d03b8867805cbee853888246c00023db61649a15d8bf8d6aef38a024d88a7c 2021-02-20 12:08:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c1dbc2d456aec3e9777c9c2c4cf29c1cb5d203546880fed2557b6572f393375f 2021-02-20 12:17:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c1dd4ea7857e4ce79f9f3ac1e0411e35eccf3bd1f6c57e6e7fe4cb61ab4581a0 2021-02-20 12:06:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c1e34f50dad9c171e7f67719f330bc83d5c84e12727b53eb549b7b944835b5c4 2021-02-20 12:13:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c1ee053196759525fc221c58cbe8c1b323f585d1b1faf5cc3a31ac85628d45b3 2021-02-20 12:04:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c1f3b5af0e63ab821e3a6be79eb448be95938d991cf4df37307a6647f074f1f2 2021-02-20 12:12:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c20188307762b67c8057ecf22abc9aa632eca039615a8942c531563fd115a4af 2021-02-20 12:12:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c205890d3b270744fe97376b6b61ac0acab83a2d527a3d63f2f3651a900a9dab 2021-02-20 12:13:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c2143d09c9c90773f7398e819ab050b085858c74ec041a949b8ab16b5db9ec07 2021-02-20 12:09:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c22e64f44599da3c8f9f28f71df00490b19291befe498039ce9d50471ae1ce81 2021-02-20 12:22:04 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c2384ee57f622a244710efd69294ea4b477a42c508ba421732aba6932ba9d0db 2021-02-20 12:19:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c248eb9077700e6a9634f1689b88c23fc849167a4fe1bc7eff45598bf1aaa4bc 2021-02-20 12:04:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c266c0c05bdf89dcebfb96fcccc99ea2096dcc877e497b4d810f1f4029465ed3 2021-02-20 12:19:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c26e684df8917861cea106e3c7aecad799edab469c839ed8f9b1cb3fc7d9ef28 2021-02-20 12:01:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c283549c47779cc49e9c020ac172e99c3a4510b1e1c92121ffbbff0a1abffa44 2021-02-20 12:21:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c286f2c8d74df7d1abdbc2ae9402eed04ac3a32aa32fc931693864fcc5c3337b 2021-02-20 12:08:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c29fa9d59cfab89665bafa6cf777b6242a853e047b540b1c489e2706345bfde6 2021-02-20 12:11:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c2bce525b7c09f97cb6b9b18b9f753e5685c66b61f5fb75d8fc2c5d05c9b3f16 2021-02-20 12:18:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c2cf90adc58cae1f3f4ac325d9971b09c34a2fe184b304a63d82b786296bcd3c 2021-02-20 12:09:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c2d63ecf4255889b4a031914e7a657185e48071058168e80bf30021dad946da7 2021-02-20 12:12:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c2e3f051990fdf99783e1c21ca910a0bc0e6e2c46096b8ba9dd305c475452aae 2021-02-20 12:21:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c30940dbc5bd75c5211e165a45beae53f296cc1b2450bc68180915090341a23d 2021-02-20 12:18:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c309bc4fd1f29ee627a57ec9bcf70dc6ab032553f20588062c44c9b68031ad4b 2021-02-20 12:07:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c30bc6facbe62a6826b2f998750a00566fbccf263cf733ec55eee40f664a7d45 2021-02-20 12:12:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c30f8ef2074e3b959074476d8f25599780afc25ea80e14b38e8c23afae93e308 2021-02-20 12:09:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c32680b70b2c26e356c3cfefd3dd052746f2746275e228eff1a34a53a5ff0827 2021-02-20 12:17:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c336fe9340abf4b90cfdd1e9d5a446691cf23028128fc060f484c4af643b29fe 2021-02-20 12:12:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c36eb62b67dfc2832ada1fd5dff6420543a00824fd158c502418d73b89c18ca5 2021-02-20 12:18:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c3752cbbc8d4d953f5b229f3397b482e908601b20fa544f3908b2898bb2582e2 2021-02-20 12:19:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c37d89caa5624678fc097dd3453ab44272f96b81af5799376eaa01c9dda3546f 2021-02-20 12:06:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c3b647edc6590f69200b5ef87186074f0833cdd4dd292a2e64de919b0d8558c0 2021-02-20 12:09:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c3e393232e058bcda93dbb6797e4e98254d024a7caa2fcd77d8cea7b80f45489 2021-02-20 12:09:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c3e5ed38dac209bd0a9d475829d88225bb1a15b8bcbb6b643cf1230bc38799c0 2021-02-20 12:03:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c3f78aca220c790997b05ad838ba538a5b57bbd1d728318bba139e8a8a5a66e5 2021-02-20 12:18:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c440087e5ea9baec40ff0382b7f40adcb2653a90d3c91c22891e0a12d48717c1 2021-02-20 12:16:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c44fa4a140f99d096d50210164ad19a49906c1f3d5a4db17da8a881b21021742 2021-02-20 12:21:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c46853ba6be258525bb1545bb45e8864a7fef19c3d44600ef132f5a3a2decbdd 2021-02-20 12:04:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c46ed0ec2f808a62b287418545faa72d6afe1c2f46e7c1a3553090759768a4a6 2021-02-20 12:16:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c4736445ff43887614a486d50464bb47d4d4a597d780baa01aa41eee925d2cb3 2021-02-20 12:05:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c485ee6d3ea057c36c371220f51f4b9afc3993515005185cd882bebeff82d2df 2021-02-20 12:16:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c4c5d4d261c44fc9ab2a94b762205b1b0dade13efaafa101228c82b19afbbb3a 2021-02-20 12:05:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c4f2db50ad388db7c5b16beb55862fcca8100ce0c828a7826ed61334e5dca073 2021-02-20 12:03:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c50762db6be797f6688c8475f6cedadbb35f9c136f650ff57c166babfbea5791 2021-02-20 12:18:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c5285bbf5e3b827b7a86858c8f159542ac31e8df53b407e16b57912e71fdf72c 2021-02-20 12:11:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c53f5005cdce510bca68e53b3ee1721f2bac37b83c894e3cec1d01bc8223a6b5 2021-02-20 12:21:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c53fdcdda172bd7dd9971298bc3a1b1f633546e9c9c9d43363f9f6b08d4331d0 2021-02-20 12:21:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c549b5f063211fccf40415356a9a4214464257869a05bc21ddbf4eecdd15462d 2021-02-20 12:07:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c54dfdccb4a7ef92ca17f2f9476bf734fa66b02dce4e0a252850594f8572ddf4 2021-02-20 12:20:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c560677cc8b735d55f56d119843acfc700df862773e4d8daa26dbbb9f48e6921 2021-02-20 12:18:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c57ac27355ee945eedfd74a1d48665520f5417d81970d32afc658fbec6c4761a 2021-02-20 12:07:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c58157bd4ff254a6efdaed2632fc5208fa968c196b08ff3155bd4fe8504f0915 2021-02-20 12:09:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c586cea99cbfb696711169f154445f3e4a07cf635a2ca261fe0e761ca7a3c15d 2021-02-20 12:08:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c5959a9d913ab378437e640ef2aca6596198d644d71aa104235ec824d33d739d 2021-02-20 12:01:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c5b81f12c97b2fd0d024d20cbbad7bc0b4cf3024b66fa3b20c92ecb3c2b76163 2021-02-20 12:21:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c5cb9f82c7a4b4dc268638916af1020d2bcb12d1098dea2600069e6f32da845a 2021-02-20 12:18:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c5fb404b5a9b20d2d28a1478c5ef9a831edd9bfdb9727bb4bf2b20403479e441 2021-02-20 12:16:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c600e01f1933251d9d219e20cc0f1a569a3a4ae9d53e79d8244289a3ea554661 2021-02-20 12:08:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c61b0d87b7bc5f755b7dbdb2bf6a08aa19c510f9f81fc55a7f9a69b5aed80c79 2021-02-20 12:19:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c61c964bc457608c3257426dfd5e4a2ae72d121fd0520d7d2cbdbeba4173572c 2021-02-20 12:16:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c61dfe5c421c2267d807bcd176978bdb5dc3923cf4ead07eb563649e1c0f68a0 2021-02-20 12:10:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c62dbf2a63db2e40401255c35ba1605fcf99def0414e5e32b4fbbff17d749264 2021-02-20 12:03:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c639ce129752b91082a9ad55d41634276223f93d10a38cc4e97ffdc3e4ca3a71 2021-02-20 12:20:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c64ba6ca477e0b261f1d16fdb611d4445593f3df2d2b9ff94a986e8a02118703 2021-02-20 12:08:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c67276a67095dd1ce38b34fc9f0f665625fea02a5bf5f3247407499ea1ba3b93 2021-02-20 12:03:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c68293d8c84e9a19cbb0d719a3a1c7460dbb8df52e7210a1852b026e15acc53e 2021-02-20 12:03:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c68a745829fee8dc8bbc177be3b4995f405881b163ccc13011a4ac0b9695827e 2021-02-20 12:04:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c6a795110725f56444e722b779569d6f170641031e3b1196c6c629c4374f582f 2021-02-20 12:06:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c6c09d039a5956df0bb0f0fa1943aac7e59f388a2fe08d20ef506069bbcdb5b1 2021-02-20 12:16:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c6d29c541d1eb96f7bc4d8b92c4075fd3ac962ff36a78aabee853b45b06eaa61 2021-02-20 12:12:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c6dc78fec15f28fbcf6baa8774294f81d2b591da96a45a2129d6ba8908feb757 2021-02-20 12:10:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c7122316a8294e242faab6592b560544362563d568eb15527ee26905b438a1cd 2021-02-20 12:12:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c719d580105cea57e061295d7b1e889dde2fc03ae5fd07871e4a66ba9782cd0c 2021-02-20 12:21:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c71c7372b09492a516738843427990acfe0986dbbe12fe6d838e3193e8c95e52 2021-02-20 12:19:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c7324a2e4e0de0dbdc178463265d41a9dd1c3f641044e3d7c6c4d3765728fe63 2021-02-20 12:05:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c734aad63d7fd7de33c10c689e6cb4d6ca828ff3ae18c3f70afd43a6b30587c4 2021-02-20 12:22:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c742263d3611bf00eb1d2b245994c68a41e4b74722a7623b11d1b7f221de29a7 2021-02-20 12:20:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c74309c940b25e19374441f3dfe34beaea5f7daa5a5c7bbaa8f1410438105266 2021-02-20 12:18:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c7489e369151c8d7ae42e1b48eb23fbbddbd0f29ae51d214a4461d075fcda62c 2021-02-20 12:02:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c7653e7db1f5268d0b204c7f84a3e58cf89cd42519c151285c9d17a625eede36 2021-02-20 12:04:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c765a970fe77a0769bf9d55079b504168eb7f3ea6c750f87b8a1ba338e8361ac 2021-02-20 12:13:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c7738ef2394a2755af733f0da4765fb77840d9847f49a23fcf797a2743669e7e 2021-02-20 12:13:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c7794e8062f9822bf767303a6a187cab41c75a56db2be0b61bf43d4c58d98ba4 2021-02-20 12:07:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c787dbc1d264ff305945566ec91f7e44810bd01111156e3a0a56032686cb383a 2021-02-20 12:10:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c79581a4ad258bc7b7a7a65e3c35ae54104489ba9d10df6bd66bdc4270a07238 2021-02-20 12:03:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c79c9cb6d536af0f7e3ed12eed8c44e1d0eff4ab335dc3047a953821b287e358 2021-02-20 12:22:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c7a65d66ec0bc97f21e26ed3b5ee7905cd1102059920738a4503d9f406b603d4 2021-02-20 12:16:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c7a7d846df2e86c7f3ed56b6fac891a8fafd1851e04ec8842a623896adb70a2d 2021-02-20 12:08:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c7ae2ee8299b8a53d0f2c6a81f5ac2ea0a96d686c7a83e6b4a91d9bafee645a1 2021-02-20 12:02:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c7e83bebc2590367cf7f96c5ae79c780a605f6d9d2aa858c4ad6217eec91cb19 2021-02-20 12:11:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c8029efa13ccb6b5c29e5ea0dadd10c2c14f4502e6cc267e8450bf3c289e58b5 2021-02-20 12:12:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c80b5045658416bca424836d3ff0049d1052a486da4d7dbd8a8f51be7383093f 2021-02-20 12:19:42 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c8168acce96ac483d9f9286ec5f504628e573488ed1c74e7e86def20100d46e7 2021-02-20 12:09:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c81c52acc5ea12ce415a7f10da3d077b82e13c0a0887ec1d1b2109994f0007c8 2021-02-20 12:08:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c81da37b97ad95a58c31b4d73ae7710563f29f63d05b699d0133c7b4da812c83 2021-02-20 12:18:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c821ed033d80a6bcdcf8e6283f732cde5983fd73ccceee8e656719b82d146b81 2021-02-20 12:13:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c826040a59e1cd009cc523bd5f22b0d3c3bc5752dbaf3fb30027476ab8bbc460 2021-02-20 12:03:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c840e6036c2734815e8e5063e93ff3da1f29b80b61da0896200e13d6104f0b2d 2021-02-20 12:17:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c8436cd093cfe63a0fed501a4a0a6d4643e15e2d889efe89457a6d1ea8d42dd4 2021-02-20 12:05:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c844b7b9f946e76367f48ad35810ea89f79fe8020f1bef1908a1244e82745c5c 2021-02-20 12:16:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c85a4740abf994f4c6f236ae274e2e8b93557ae6e03b0f8fe4df60dc14ff5277 2021-02-20 12:18:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c85bf2296f6ebe09b321c2586a1ff3dd7015aaf901bc274531ae7d79b279c0ff 2021-02-20 12:18:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c862e23d554587077d235d2aad338c55f6cffdc66cb319054f2b289488c5eccc 2021-02-20 12:16:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c86f84899f92d870e42625bb2bc37e30c78e061ee70a770576cb667f56d889d2 2021-02-20 12:16:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c87d768b5aadd88a53dc43ae79debb29fdaa8081a5bd66e4876b4473d38805fe 2021-02-20 12:21:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c8823eb3b3cf63ea20e702c0618c572fb67775057b4bd6909e533c7f17525b73 2021-02-20 12:04:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c895b7996fe517e6a93b97da7c64e58499cb4ad85b37f7d0f22cc86cfd82abae 2021-02-20 12:05:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c8bc701d871395e8c3428b386871940286e58794a58f7487a3f538b8784e3c4c 2021-02-20 12:02:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c8c65e85b2d4461dc9d9e38b2d543efd641c00da91de7210830be885d4519712 2021-02-20 12:08:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c8ecec95224d3261adb3b8ffa52e1f6d7327d7328a293a86d4f51e04715ec868 2021-02-20 12:05:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c8eda9b316288f1e3bc0ec33d790549ce87721f65ec7cdbfd282dc53e0b7da60 2021-02-20 12:11:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c8f5b4a64f8f18c7a3d5b7c6418380322d2896b5437d5c76069a9491025082ef 2021-02-20 12:19:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c901c4d781f13a7d0c50e4a42e76d8d1cec81d40aa04c79886165de4eb3d115e 2021-02-20 12:10:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c9266a48d61c0443b2f9f11cc4d89cce06d3136a45694573b8df2a50e11d8dbe 2021-02-20 12:07:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c92c20777a9f55f27aaf64cfd5423d1baf2d6f139519fcdf3246851b5968c593 2021-02-20 12:19:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c92e05158af0995b8de6faea175367b9207794e8fe2299f9fbda4863c739511f 2021-02-20 12:02:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c92f5781a9840ff45019ea23d8546d4f346f8b0b9b08dfc9143ddffc9a076a42 2021-02-20 12:08:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c92fff98da788f7934f7d3a4b1b3271b525b1835c4db072eef63530d0ceb915f 2021-02-20 12:02:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c9436c6058aa2d6d6d88fa3470e258e101635c62a416ee30a70cf1140d468e6f 2021-02-20 12:09:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c956b27a9bc993bb5fc214f22bfe859e5d1bd66811c779745cc14bf2f9a427bb 2021-02-20 12:09:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c95be6394b819558a4c8558cb95c7d1762ca589431cf8acca3fbd82a7ca5c46a 2021-02-20 12:04:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c97f3d1d2e5d6d21365c1493f99f24dba33f03e77e8ddd3cf5cd990470c4d788 2021-02-20 12:21:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c98c62c72e511e2b77f55bb600603c94bd96607a027a97493ef4c2a553e0a39f 2021-02-20 12:05:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c9aa93239642331189776dde00f3aaae2fd364eb554cb941325179662c92a447 2021-02-20 12:13:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c9b430a09942d92d465dc345483f59cb67c841d894e210dadd83a3fe9738104a 2021-02-20 12:12:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c9ba2b75c0c4a4c47295e265be8dde50c778edbf6eb64ffb5095d95d3330489c 2021-02-20 12:01:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c9c35a163abc45c79bb287725d2790b0d86fa4f9c3c01a1fcab0af62ad432b13 2021-02-20 12:08:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c9c82ae32de4a43f4181ef7df090bbdec7657f8488d827757558e336420366cc 2021-02-20 12:12:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c9ef9a7b0e0380a71a61a8121c4e781f2ca91c6592a771ed09edb8173a81936b 2021-02-20 12:17:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c9f1d63320b086ae80028255792144e56ffa8a7096d30554b5c86219c9548cca 2021-02-20 12:02:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c9f800c8ca34ebd25bd89b1e0c2cd2f78f1905157f8a4013d5a0f2cd85637cfe 2021-02-20 12:04:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-c9ff13b27d93347e60349f9ae5417af022e00b85d202f4166e9dda5527b6e139 2021-02-20 12:04:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ca0876c9e9a49a41d0bc0e6e98fd341787bea24b121ff8bd5e5ffc369ff4c55a 2021-02-20 12:13:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ca2f7c61c5e9a2ef71230125e6e84905022818f005ef68369d274cd9921d4bfd 2021-02-20 12:19:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ca6660bd71b47234594964fbf4dd7e94c756ed9e5a3e775c8f9db4c13e63d395 2021-02-20 12:05:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ca798e849fc60c0f4472df7703ee2d8a67d5eced733470b1691619e35fb791e6 2021-02-20 12:20:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-caa46ae110032fb7f2a297c3fb0ad391494dca7a3b8942818029cc559db835b2 2021-02-20 12:20:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-caa9c386b4abe5160239b29fc17c1d91fcc8bf601dc371ce4f0eb8dfbcd24bce 2021-02-20 12:04:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cab3592f2b6d7f22ef63696aece609883a4f2bd9f20104b1d846678cef007a9c 2021-02-20 12:10:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cab67f51f3b3c05e692923afe2dd191651095b61ee651be686455d89cbdc53b1 2021-02-20 12:19:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-caf0c0a8cb2a4f9abdf68ab123fe9a284de3e667b410903b697aada1eae5ee2d 2021-02-20 12:21:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cafbc9792dfb2420ba04425ee6050eda5711d6221975c5ea02baeb14502ab859 2021-02-20 12:16:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cb1a8165fcd18958a7b52875f054f1df19a1d50999ff0323b94931ab3702d3ce 2021-02-20 12:10:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cb2f72c3ef93b0133896b36a911b28f7ccb1451d2540550b898c626cdd7c558f 2021-02-20 12:18:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cb3a5b45292ee568db5b721816abc03429608acd7375be171a5219816d31c9aa 2021-02-20 12:18:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cb55617c38a61e3487a252e3522ebc28c322f007980b6a30265244fdb478b122 2021-02-20 12:12:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cb58a9c88c6d0deae98ccce8018557f5d1b0bc1e4b8cbec203556838a6059349 2021-02-20 12:10:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cb6201fb85ddaa635d70a59d819195ab1df2b9f0e17c086b9e64b1b8be754e8c 2021-02-20 12:01:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cb654a8ce5cf177779c64751397d5369211e0aef67ac7451647a7436a8faf31a 2021-02-20 12:12:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cb72d8b70a9e9239c205b833d6b2a5bca74ad81ca4e7f6f84fad5525e777b6e8 2021-02-20 12:01:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cb732308de90a8f092ec238cba978f6d3cde949fa435145d27a1b49565eed128 2021-02-20 12:05:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cb80278bbb56199fd426fd2caeaaaac009909c75213fc23049770b6b0be35965 2021-02-20 12:07:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cba570d67e05c0895c7d1a368eb6cf76207c10557fab5bfa4b43b10f8dd4166a 2021-02-20 12:09:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cbb93115a42a67fb94bab4c19aaf884250bbfb8c7702eb0dd23140186cdcceb2 2021-02-20 12:13:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cbc8faf4a1d8eb31e7ba6509f093aa443ad42840734484eb235a52122cc224e5 2021-02-20 12:17:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cbd9883bb808c10856bfc9da0a97c468f1423d12135629f70b004743753071a2 2021-02-20 12:10:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cbdc2f3150fa06dc6c44dc06bd52b725dbbe9b92fbfc1996ceb35d0b7eb43cd4 2021-02-20 12:02:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cbdf4f02695d8326507d82653de0d68962dcd32c09f22ae0da11b2c6977c83fd 2021-02-20 12:19:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cbe24ce337f302cb0baa750c72c24f6963d7c2c1ee205ad3427b2e18ab2a1e16 2021-02-20 12:19:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cbe85b6bc5bb3d25a1db692e2cf52169ab7091d28f6472dc2c93ec3c9c7fda3b 2021-02-20 12:21:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cbeb527b434c97869a1fdf4fcf11d129b0885a2caef7f531563d7700db1d4c5a 2021-02-20 12:19:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cbeb8d7b57b1f8e966ed820600d2bb7ac4c38e5c8e6811b33ee2905e091084db 2021-02-20 12:20:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cbed97d4125f27684642b769b9bf6295a524e357bd7bc49cc6c680eef6d716f8 2021-02-20 12:10:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cbf1958c5a341aa949b344417323286f634b6ab6a77da6fd49c719f44151a030 2021-02-20 12:16:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cbfee1c7945acff3479c596a6e6dc258d12036ead92e18d32cfffdb137e70921 2021-02-20 12:08:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cc23c2ff9ed4e001881790647e44d4829077790421970f5ccec1eb80eca97b33 2021-02-20 12:17:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cc44f4ee2a4846bb38d94d09bab52fb834bc7f3289490b6cacb9471470383f1b 2021-02-20 12:07:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cc492db2dd3b3898d4cd89bcbf8306b9a6d58618dfa31eb0da18cf0ed08451b2 2021-02-20 12:16:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cc5b45a1602345b6dfe06fb25e3ef05382b80fae735c11f3b92dd21b558c611c 2021-02-20 12:20:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cc7db305c5256c237073e43a03cc8a8a2cbad2d4ea143375e8ae89e23d711842 2021-02-20 12:22:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ccb1e01bc27eaee69e7e634ff1599c87a0ad855a96212b1126a5c9e06b9a7ced 2021-02-20 12:21:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ccc9b640be287bddb49c3ddb8dac44d998b9ab36fc4cbb2722bfbf45def4eb03 2021-02-20 12:11:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cccdfc06220c18cebb420e2a312552a236665086316026adb03da0fe2f54bfbf 2021-02-20 12:13:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cce064d609a6abc3680dadc76f19659d791b71a13a240ad79d2ac06d9810fd9d 2021-02-20 12:10:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ccfc8ed775e79fe48cdf0a97d8e9f740e88c1a4b56afa44e754968ef1f94a47c 2021-02-20 12:09:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cd00718cf29ad3fe6b700f12f095633e35c36a8363b5e24a1fc17b2eca336759 2021-02-20 12:13:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cd16900f7e3e238c84858ef99862fd4df06492ee8dc6043e102aeb559b0017ec 2021-02-20 12:01:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cd26f31149c5dbdbd23e7048d4ea90ea07d3e5bacafa36771114e9d7a0a802d4 2021-02-20 12:16:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cd308e258e1e548669ee3338a8f4650d1662da73d3607bb21f26d383fd17315b 2021-02-20 12:22:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cd3e8b984185b5fd320ee01dd9eeb162590f3c20be6119010942622579dfbd01 2021-02-20 12:09:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cd44708e7e5bf5a98328ed84b3863d49630acaa71f7092d00f82d9a8874cb36a 2021-02-20 12:12:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cd65d647290c6947f6e3089675ae32742924d05ff1bd8ce934bbe14a805442c0 2021-02-20 12:12:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cd75912d6d56dc888e85fe9803505c4dd12afc24d708365f5d9cbbc72e1444bd 2021-02-20 12:20:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cd9961c3ac75df74b4ad42621b159325ac7d124e68e39b218c5d4cb9cb46e071 2021-02-20 12:09:42 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cd9f361cdd739715b43ed3a1198e714cc2819ffac2c680cf17348f75d2a0b338 2021-02-20 12:02:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cdad63dbfa8926e960097c459f29f2df2efb71910eeb67f078b60d2a005b876f 2021-02-20 12:02:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cdbadedebe389e4f3dae5a245e95b11a557df9abe381e57e934ecbeecb5ff6e4 2021-02-20 12:03:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cdc1e806fe53fd51abd552559d608987933802ffb8dc41ed4f044dd5f6d8d192 2021-02-20 12:02:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cdcc70eb9aeb862008fdc1f9574bb1ca681f81c9e5424e6ab4f281abf4fb2a3b 2021-02-20 12:09:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cdd3da893718487d16fdef78c8b5d42b13180f9ac2538f24027b1aae7ec34a0a 2021-02-20 12:09:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cdf38a72cb4c1a1f8b81dcdf2cc2a18be3f9b1fb1dafab6de2dae4926b1ab7ae 2021-02-20 12:02:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ce05a6cc8a864f7de2bb5c41991337d205d884bfc1c11ab84f1a1b49b18e60d4 2021-02-20 12:07:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ce0ee5f306efa4f1147b67af3c6b8b0e2de11b3b44225757c4f8ee5047e7a5d8 2021-02-20 12:12:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ce116ed2ff85858ac7074f40291185facacfd9c9b44ed4099c50ff5877137069 2021-02-20 12:20:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ce2f0e044b281991950e728560f4f89cefe37f8b195cf337b8c6c4fe7e4da5de 2021-02-20 12:11:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ce2f9a4dc0300dad872d1b56cc53571b27ea2ba6948a7a78b9f7697ef6e71474 2021-02-20 12:12:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ce6cff736cf0881c0206f0d876649f7d813d26b71231fbf2f31fbdeb6347a2f1 2021-02-20 12:20:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ce7adaad6415f7a08108fc327040afea928b6a9d5fc3238e1c9b89127d337978 2021-02-20 12:16:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ce8f14943aa9942b565eca8b94cc618a493b140d7cdf77165f0a5ac2c0f03b1f 2021-02-20 12:22:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ceaa68c223f6e7bea73d47ebad0a2daa37efa27b57f36b66e07caae43e33b95c 2021-02-20 12:18:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ceb011b03beeb4fc93071835ba27cffec2ddc1a3560227a302bf20b529eaf346 2021-02-20 12:01:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ceb9b530b59444ed2b1207974091c4d74e9ada86a8ed182f3841a990e8de28aa 2021-02-20 12:06:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ceb9eafb797984e4cfd2ce6740cb7563bd207881245ae831adddab75fa4cc8b5 2021-02-20 12:18:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cebd4c19117433bbebbad5f495cc574780c95c7714ada33e9ef353052b566469 2021-02-20 12:06:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cec2001215a43ab28b689657548f483bbc41a84ec687840b11c85b4643685af0 2021-02-20 12:06:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cec766a8159a3fc2462f0f41724cab34e65a030d5c33047404033a333f212f98 2021-02-20 12:04:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ced3cc7b99fa51b0546805d92d492d8c003801bbf123a7a1ec18311e125c4f36 2021-02-20 12:18:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cef1e8d1c2eed6c340dd23f2fc2a282f6c27d6c46fca815b1f206aa961f6ee46 2021-02-20 12:22:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cef60de477b58dacc02ba29397a4241769426eceb6a4d48535f5f1f91837273b 2021-02-20 12:12:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cf12546f8974ca2a59887244b023d5fa3afbd8859ea130e463dc40893a885aed 2021-02-20 12:18:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cf1254d475121af549f441fd8d2992d6e198e1f06b7c4f8179d892bf5a132944 2021-02-20 12:18:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cf196c6b5846f24013d9708cd834ee662757db6252151dc84443cd320f1668c1 2021-02-20 12:19:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cf4d0d2524e9ee37a936fcc33aafd3d78c5c67a490e3f85110ce756956691497 2021-02-20 12:21:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cf893996c33a78f7e025ca6b125ff59e30053d5c8561ec36e9dbf4c0d11fc0e9 2021-02-20 12:12:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cf8b4c75cdfe25c8a9a89716096697ab019d6a9f8815a02a15309c18723250f9 2021-02-20 12:10:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cf8bd14645334d51a985f02a6703fd0287bbf4993772458954cf14a1964b12ab 2021-02-20 12:21:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cf914fcf1a721191452a0449d336ff13997c3dc2f9fe0bea4af6cb49217a3e7b 2021-02-20 12:19:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cf9ade1ae9cf84aa47d171aa2d898831b89f7ee2d2db4862deb8b9fa1100d2fa 2021-02-20 12:21:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cfab49c964db02cfcc9ccf67e5a808401828efd023b08325a4a9a46339c5eb0c 2021-02-20 12:18:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cfae30f0eae8cbc0d2482755a6ac445a107304a946942983cf72c1fadbef9c40 2021-02-20 12:02:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cfb66dd5792005d090ced536bc1b0c34cd5a0004c1d786ea0139f99763cf8a55 2021-02-20 12:04:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cfb940e2384cc0d41d81640d4bbc22f6c66b28f5dc0d97d4183858af50fb6213 2021-02-20 12:18:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cfba83092513f4935cb2be42b6bd1af537f5a6e5bc7e57b6d250bebc1fc61f0c 2021-02-20 12:04:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cfba8b0daece51577c1112eaab67efbd735fc25292d4e1b134196ae02e25069c 2021-02-20 12:01:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cfc0288a97df01250c852d759557195c1b714e7089c6af6925554c9097ec4dd0 2021-02-20 12:03:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cfc20e483f61f023228aa4292effb99b903d4f135a0f345fe4358d69be9a9af8 2021-02-20 12:03:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cfc9f885e30e70450c3f3cdcbcb9cfbe8e77eb2f54809b1d459b5f094e1c3bcf 2021-02-20 12:19:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cfd25ba16732662045c8047d3f2d63af6b68cbe3f05fdd93827faf16a62aacd8 2021-02-20 12:07:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-cffd2f0300b3d11b8a6c930bc167f54835d889e51ebef4233aadfb50e8d71523 2021-02-20 12:21:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d00de90ff490711f14485d5c0ad9f50d987d1e9b39127430ffef59fa89d682a2 2021-02-20 12:21:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d014a59fdfe976807826960ad61df7107c677ee0e34527d3c06972c19580458b 2021-02-20 12:01:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d05b4b38a3b03974b29e0f88d67eb5f598597f397f0d620d5cdf62d0cde732fe 2021-02-20 12:19:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d0a7c3378f2f4a53f61314c3e7c4846298c94ce6e8f5a4eb451cf9ca5d46fcb0 2021-02-20 12:16:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d0bc654cef5c86463580811dc1e4fc29f8871eb5f7d74012b6a9ff51164c5fc6 2021-02-20 12:01:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d0c277db31ec276ab84ec64343f96d1b7930463fc7b63dd0a18331d6deccab1e 2021-02-20 12:11:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d0cf1f5895a9915b8d6d13b7fe8d44afc50dfab7f5b9b3d0bfce8b1e23ee84ba 2021-02-20 12:04:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d0e255308c7700bbcfbb30bed741877707ed759305057051b72e7c42977ee30a 2021-02-20 12:16:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d0eaa9aec23e17ee567f651edf81c2a33d56913646791552fceded5852d6736b 2021-02-20 12:20:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d0fc19b28498e65b5ac981d2f92f1755438be850def4295ea47fb8dd37d27548 2021-02-20 12:21:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d1094d4f1e28004025fec4da276ae493ef06ea005fc8c2eceedcae4d7dba2fbd 2021-02-20 12:17:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d110337680eb717da6d489c145786ea65c5fb1dfb136f4c979b0c993505e23a5 2021-02-20 12:11:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d1185769fc25c6b28eceaa6d2e7b9b716c607842f40214e1e9dce66624b4e256 2021-02-20 12:10:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d1338a7ce16236e98ca40a0155f6cbedf84a0801ea602327cc8becea5ec75b90 2021-02-20 12:18:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d13a65ece5622d7f6899ea9b82f7b3f373ad522be3151e2f8e72c759c0b4ceb9 2021-02-20 12:04:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d13c5ce0c8a90c981c5c28319027ef618302b5359c3a5ca08fb5dd38fffdcb75 2021-02-20 12:03:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d13e05dd0cc1fa51f418aacd67062be5b1ef0abd6f53acc74093b441d50bc31c 2021-02-20 12:07:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d14544f8c79678bf5d288645c9f1df641a060e0b70ed64815f903debb0608c97 2021-02-20 12:06:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d14baf4663d7e1fe000adf1e09114032464f3d80f846329b8561b25a7673e9f6 2021-02-20 12:20:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d14ee94ab9248bdcc1ec9a3fb05202fb8d390d6eb2bc28786aa183cac6deddb3 2021-02-20 12:22:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d16ec9db8939371767063f23fe3a0bafdef75341643d6a9001d4bf6a0954dea1 2021-02-20 12:10:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d181322001c4a9792526666bd812ceb675789816ebb0cbf59aca7954afd8473a 2021-02-20 12:22:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d1a9eebbe53281d2a19860ecb05a4d8cca5b7ccb4c890664f491a16e5f637d94 2021-02-20 12:17:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d1bdc5846f3099216a773e7392397969ad982e7e1fef6b6cea1134c8cd7fd1e5 2021-02-20 12:10:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d1c5409b321912992c2d04779e347ebcb54c6a8b6280f84e8faf19fbc622fd0d 2021-02-20 12:03:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d1cf113e3ba4bec29758ee8d1336d1c23b86a93985ee0a31facd9b5b84348962 2021-02-20 12:01:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d1d61130146a26e4ce7ab1c5a2aa77741f4b36c13e36fc8d92a34e1e2b496a25 2021-02-20 12:04:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d1f48060fce0ff060050ece74ee961ad14ccea7f66674e776913d13e9dd055f5 2021-02-20 12:09:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d1f874ec383b0d6974c6d13bbf4a70ce128fa15bc44e6133c74d95c1fc7b9d73 2021-02-20 12:21:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d20a029559be48112cd6bb082cbe0b2acaeae2dd9e69c68d9fcb2695b9aaf6f2 2021-02-20 12:20:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d21a3b871faf13bd706fb7cf66709bcea6f7d1eb6114079b1d4ecfdce2260c6d 2021-02-20 12:17:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d220f779ba47bc92d02ded09dca02353003905836797e65b85c95eacd85698f7 2021-02-20 12:18:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d228b08c378c677b661745fdb27252674914736add650776808993a7696f6687 2021-02-20 12:11:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d2654a9aa07d65b2e98df15ce11c13a4601366f1ece3e3d511e981bd29fe6e73 2021-02-20 12:03:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d271f0e6a85cf700330c6e57c3e1f84029c074f66f7c3c3b6ceff6d6b7da22d9 2021-02-20 12:01:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d290e968bee4c4a53e4300ca60290abdf3e0bbb4f110f09bfac912956f2ae701 2021-02-20 12:10:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d29c81cdf14269ca6d3a4c3098e1edd979bf1ca28d898b650c825a1baafc4568 2021-02-20 12:21:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d2a0e50ee2d4ddbf820af8cce2ea8ee39a69f9fc180261ca5764d4a693fbe54f 2021-02-20 12:09:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d2a17bb5bd9bbb84493c04b0147a5b4b59d1a8c34111df0b12eee4b213cfd33c 2021-02-20 12:13:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d2d22271f9ec79a6f7406b33257e258b0db7baa1d44e42ffef6fe04a2235462e 2021-02-20 12:07:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d2f6e1bb9b397897aa36223592b59dbeb06365179c053a7584d475943425d6a2 2021-02-20 12:18:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d30452f4472911c359694d1d6b2f165a7c64249dbc3703bfd6a6403786b95d2f 2021-02-20 12:12:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d346c6e948f95d3f66ffa5eeef2ce8392bf6bc07109c223c662d898fea148978 2021-02-20 12:11:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d352155039d37f8731537730fbbb088006c0b18ae865f90bb955a49dd82eb322 2021-02-20 12:04:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d360bf5b4f2c6350f8e3dd60c6171a7d2d62533356cc36c25baf9b915fe11241 2021-02-20 12:18:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d3760911883a60ef42854c83238ec7ba71e53b2bc5fe64fbf94495a3b61b12a6 2021-02-20 12:04:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d3b653cb81d3e35b837b25efc5e1cfec89e55fb3bbff388e47ae7ead092bfaa1 2021-02-20 12:17:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d3beecc44aa8c66993082f17f84112525e9a3dd2c6a4d3f61ba5b1ddf40ee50c 2021-02-20 12:16:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d3d07625a4ce3b3f5de874be42909b3f978b8b5432f6d855251ff966ac48239f 2021-02-20 12:07:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d3dc1010cbed6639f886ae702eb86846a0888c0832f2349978220f6ef7c79138 2021-02-20 12:03:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d3e744e6a514e993d5c766fad94a1c165f74d5fd132c78f599f49df7cf7e2200 2021-02-20 12:03:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d3e8604a6407503860ef5d57526fcf43ee1e17f4308abda51e2a04eec1957c24 2021-02-20 12:11:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d3ed397beea62dd22f8a2d1fd556ec3841ca12a6bcbd6a9ef339074747c486bd 2021-02-20 12:07:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d3efa599099c2054bbd764dd838364e604306d44c110bacefb084ae1b8644a4b 2021-02-20 12:01:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d3fcb76e6dc71cd6c0bae0e7075e3a5d600d458b05a285f067e9b21a608b2faa 2021-02-20 12:17:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d4009862393904cc0fa096f8f9b6bf25c2068c43bb10eb8f6acb3b4d65a3039f 2021-02-20 12:02:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d424812562e24a3189837728bc09d0009f9511e35168541d57218f07445c2817 2021-02-20 12:11:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d42812f9c227741865065f1852112ae5775d5217dd5431dd0d6bd965581edc54 2021-02-20 12:12:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d4318cd0d6e221b141fda61b0c5716d866703909559d926c779731dcf676d499 2021-02-20 12:19:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d437daddf552247dcb461b221bb69d19e7aafb03a932ca25efded0af7911c7ec 2021-02-20 12:17:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d440bba21ccbb505c80129db0aae4710958347502ae21a2797dadf5129f01629 2021-02-20 12:17:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d442bace96c1b91aa0456dbea9d46e510edb3ea0f3c4c31c5a6fdc592321ccb0 2021-02-20 12:06:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d46d14b3e3efb4749e2c89bd3d181f02ed575e7ab5b6cf32ce56fc59505af4bd 2021-02-20 12:22:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d470db2abf1eac960e69eac4b76ab9958eae370181d8a2996598032cb0de3a2b 2021-02-20 12:09:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d48014b514734d7ac6f381f47483e1c8623a4b7780720cb4bfa9bb9f01d917e0 2021-02-20 12:12:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d4a9be79588db67943b80c6dd6a6d797aa5917dc14435f9704dc2a90526d81f1 2021-02-20 12:04:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d4ab7cc8398bea57f4b24974fcbe9de1b26cf6ba329ef3a01586507053a63915 2021-02-20 12:16:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d4c7fbfdbd4dfbf16f34012bfedff20f09b72df3d2fa21f1c33db88afabf2655 2021-02-20 12:07:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d4e54960f1c201cae1a904742a9bc1d17cd2707ee136101ab6cdff769b8ec2cb 2021-02-20 12:12:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d4e6855307fb51fb07f63c8187180351e226ff0bab8919fc47d742b657fa15e5 2021-02-20 12:11:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d4ef82a4a7759f4e46785f44d4e809a42c2b3ba81b427aedb82911e52c0327c3 2021-02-20 12:05:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d4f14c8a572f1f7329da080888d693e4cf33a37927d165a34b19ae71065d8329 2021-02-20 12:12:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d501cf676fa897cc40670241f5ff8084c1069f8fb4fcdd4db8330fd6f4896a09 2021-02-20 12:18:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d50b2550173a9ec086fa344002c06d816a44d66ba3fc44135eb7ac8a7f57cc42 2021-02-20 12:17:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d51c65c0228bf9a34abc3a0eac7bb25d2d601e881cb98450f706a436a6016506 2021-02-20 12:05:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d52180ad478e76d9274afbb5482d25d0e79e759f4113f835e6e23f5399f62d44 2021-02-20 12:11:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d550041c6d07b3ac4576713ee3a196c52da4cce7d4ccf1b52998f9990977c382 2021-02-20 12:13:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d552c85850542f984a4e57926e8fc34732cccdb8da7ab4f9ee6a8176f51624d8 2021-02-20 12:10:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d55a97213120ebbdbf3c7493d40c51499131100c448289f3e5e34d7afcd5a824 2021-02-20 12:12:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d55ce56182c7bd2cf90f6944cc773c99ffe43dd9b0bf0e990a94af2a1bc2ea2c 2021-02-20 12:12:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d56c6203456d1917c473995b3ab9f18122ab832ea82d3dca5d3907dd69fc5e9b 2021-02-20 12:08:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d587ccea05f218a15f40af5d43eab59c9cc81fc39ac5f8520edd0812193e567a 2021-02-20 12:04:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d58d5b787f75b454035285944563995d0c593a158eb734f12ffa5472d692e28b 2021-02-20 12:04:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d592098e5939206c2f3e24e3a5f430b48c2eae12f67bcb0af951a81a6ca67c23 2021-02-20 12:21:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d592bc3eb762d93cc5245d07a1f36cae6fb6f5339307ff9658cb1ad03208efef 2021-02-20 12:21:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d59a7feb68f0ce196b2235d5e6972a4a1930bb973760e6ae1abfb8a1f58d7203 2021-02-20 12:13:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d59f1bc7da6fd73d1b8129ac68041e2809077578b54b0cf0009bd6275335f4cd 2021-02-20 12:20:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d59f80e93b0d86d25086918e7dd23d2fce2e7ad1d0365ac8b4e643f4478d54a7 2021-02-20 12:21:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d5bb394343c024927e27b97ddcf06023307589abee7f9aede0322503a6224f76 2021-02-20 12:13:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d5d8980f6d0e7052775613bbc62be76df0fc63d5e2f85d358924903e5954b1fb 2021-02-20 12:22:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d5eb79e8f7e0dcca9942cddd9a394d2904d303f7f7b042aeb6caf986911dbc64 2021-02-20 12:21:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d5f9c6337a8675e7052df8db7b866fbbd3b46e1942842c71415a5469e6030a95 2021-02-20 12:08:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d5fcb7beb82c4711c73019e7024b062e60aac902d19e100320f41406ead6bdb8 2021-02-20 12:22:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d5fcdb9933f910f77482bd68bd8110732a10a48682affa157741da32d59d2fb1 2021-02-20 12:21:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d60295df27c07a864ae0432a62a4a4a387355f3ee631a364361b2257cbd62744 2021-02-20 12:01:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d6094f22a265c53d38dd20ea4e6ee366e61729aa84ea23fabe5b576ba4d81d92 2021-02-20 12:21:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d63f59a345dc4e2d6841a0c93b0ccd3b14de31bcde68a6161526d0c3f2c3f37f 2021-02-20 12:07:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d65c50a972863dcf67d92e8bbf03a5285bb3de668045144e61d37b07156e0d40 2021-02-20 12:12:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d660a42506c707140bab770170f892b981163155f959242b529f8cd01c0c231b 2021-02-20 12:04:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d68f4932853cdb38303ca7d50f2fbe31a94c535beb810906e24f216a1f5feb62 2021-02-20 12:13:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d6adc613a62e68f2db9642df1d919fa9b7c0553e74672907f59143d76cd0018a 2021-02-20 12:04:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d6d0acb33aef9b307b08da68a92e2c653c1d41309fda0eb60ea3460c3b670a70 2021-02-20 12:21:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d6d18308cfa463611a90eaffb0e9a399249c76077454ee3d9129d0392893bab2 2021-02-20 12:10:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d6f468f2d1523cae9b28751d0533345b922234266dc751d353f79a98420db1c0 2021-02-20 12:12:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d6f4bcf639798d2f1141857f05eed6f9bbf0c83ebd77ed0b275a49b88c340c21 2021-02-20 12:22:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d6fbe1c5897bcf90de6de3d44d5631915617c1f11b7c9eea6f55be0ef2b227d0 2021-02-20 12:10:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d70e6ec39ad096a5221a084cc1369e72538995d7be62aa501dcd5365f0ac6d94 2021-02-20 12:20:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d70f18f30426a9e7bbc480a4a04e141fea8f16cb657c17c154d95c7e976534c6 2021-02-20 12:10:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d7407dc3be831317f4dc41cc7278648f9cdf477e224f6726bc686da52f74644f 2021-02-20 12:10:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d740a5496f7b4bfa23d38b60826b46323a2128c4659d646d5af7299d197acdc1 2021-02-20 12:08:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d7428290df3fdfe8390f0d5ac901fe45f43abfef4bd1b5bafb995f94f451222e 2021-02-20 12:17:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d74a9642995624c203ab170d3ec61fb3035323e5fab3a2463027d2f5283d5926 2021-02-20 12:05:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d77ac062ab94832fe52d0b8c1f0af01a1e86bba26bf2d492857aae5ef554bf33 2021-02-20 12:13:00 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d7833ae3eb6fb379dc863a0e8a93d5dfdc69a0df72e2345690e1e1b948732d88 2021-02-20 12:01:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d78c9e33379f4d1e4f3e4694e5520036cf29092ee2d0048422ca693b02267b68 2021-02-20 12:01:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d79b78a36e0d22b834bfb752e15f3dc84e49a563f2644f81aaa3a781726c439c 2021-02-20 12:17:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d79ef41ca7b17078332c19e01a888d64be5ed11b7a2167e07b759b74466671ef 2021-02-20 12:20:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d8064f537222b882d5e3373d73fe4ad7677f6df648153e1208ac390f128cacd1 2021-02-20 12:21:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d808031cede30a6436fb88d91ab83ef8d3c2c58526ec3cf7c189b1f3f8e20503 2021-02-20 12:05:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d815410d11a390c3be1651ec3b69f350d13c5995a277b4e0a4ad82cf056c448e 2021-02-20 12:16:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d82afbd66f29deada2189bebbff72fe03b789ed971b3a49ba536b09b8123e1a5 2021-02-20 12:21:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d84bdb5d62f12057bca792896f6a264c7ddf63e9854bd808dba94a11d08faf78 2021-02-20 12:09:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d8917b42fe68dd61d2a1eb30952b3436ed8d18e3acef68d919e7e451265f574d 2021-02-20 12:18:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d8c62f8a3f1f96e6459f968a270c672fbd543ef8cffc42d99ef8f1b0c5965005 2021-02-20 12:13:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d8db183e88615710d67083e242d71b47caa52584dc07d23a0d7864b2d23e810b 2021-02-20 12:21:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d8ed62ebed91e6ee2de06377e8fc4c338b6bc56a58ea7fbbb4b74161bffc42ee 2021-02-20 12:12:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d8f24a4a53fb7124b039dec44c538dc36055bc36605d0d715a9f336c97fe4471 2021-02-20 12:20:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d8fe700cc0d989153343f0be6a796ddcd6817fb8d493a6313f6517537f5a6474 2021-02-20 12:06:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d90a6c1554915685628716614fe947f26356a6ee19aa34b33b35f113c5edfd41 2021-02-20 12:11:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d9123975b3cf4fcef308d9f6bd3be4aeca1df406ad758ef3a3e32b85dd869306 2021-02-20 12:19:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d91dd55f9cd7e32fbba6ec66803249fa70793c1451f563825d3f7b89194d81c3 2021-02-20 12:03:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d93da7fa0e8b159ff8564d9495d9807a60986bc94c9a5d248f49cfa93dfb75b2 2021-02-20 12:02:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d94bbe0413e7bfa0157c58219fe1c8a39af75f3c09ed4937bd69c6a052830747 2021-02-20 12:03:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d9585e361f5366a8b5d44bf1e86d0cb10ee7b81365f12d83183ab739a2b98015 2021-02-20 12:05:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d97a7a084815e4d13b39ab8d662eb4457b88680f9058e6bea66d90584ffc978d 2021-02-20 12:07:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d998bc9c81135892126aaff5674b7dfc6be7df7bfdbb62b09ac710efe5660fd7 2021-02-20 12:06:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d9aa37c41e42d01318f322a52d25f706cce2dec4cad50176884cc58da29db375 2021-02-20 12:03:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d9b3e1e4ef521f9f19dcfe355d7370e72c9f0c1ca47577ee3c9b0ca002240305 2021-02-20 12:10:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d9c134eb4910c3f9aef00531fbc30724dff4711d04da1c8b6bffc5e78be64494 2021-02-20 12:04:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d9c4b22c1529fc3b0e7894c082ece5db9fd6bb14e8fb5e0ed19567d0536072ba 2021-02-20 12:22:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d9c8300ff37aea1d7562d268b0ddf3017004e91e4d55c9678e132e9decaeba14 2021-02-20 12:19:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d9df3581bc8787ecb6a66e4d94c419ef1d1d2a75a7fb4a7859ea3407855a8a87 2021-02-20 12:20:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d9ec8a47576e562172d7b39427cc7ed005456e8dbc15c8d836140d134c16ff21 2021-02-20 12:04:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-d9efc66c007f14d56ded40411a938b4d23adc3bc935a6c0c1a1e2ba7f9ead899 2021-02-20 12:20:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-da09708c0606e71bc5e914af969a013beff603a555a909d5d40a42778dd8c13d 2021-02-20 12:18:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-da113570f8888934eee8ad1c760bd414962302656f9c00cf969bef5b845a854f 2021-02-20 12:01:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-da28791a14d91a61a399dac2fa8e753e7f91ead69fca14ba8e74ba3e59522f5e 2021-02-20 12:06:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-da31889a8eef27629695b028dae205b7be2c22f4a90c51b37c602565af14bdb9 2021-02-20 12:11:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-da41216994771cefd391347360b45457e233f9610508e88f1102b256544b5f6a 2021-02-20 12:19:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-da683aa0a3f476819e5ab8a6729d7b8c0491f36c9cbc592742827d2e0a086cc2 2021-02-20 12:13:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-da6d53c68131a04f4e9e6da4d05c62af413d725984a4d3c7eff8dc9cbce3aa32 2021-02-20 12:02:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-da7b5950612c09bf04d097a3641a38c2d26102b91d9bc3fbad7bf45abb71a1e9 2021-02-20 12:18:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-da9f4a711633055d6e776136e0cdd6c69589efa5e3aca4d37a9305d90a5eaf4d 2021-02-20 12:11:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dac5dc909e515e0746f4c15f1f9ccef6a63d7fedd8e22f6a8fd656d1beaec328 2021-02-20 12:04:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dac619d60ffb231a96e8317269d07db320dbe5c1ec059e6c7359d3d57c1677b4 2021-02-20 12:18:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dac646926e9d438eab7072a460fbd577749fa8f6c4044ddb616c9cadead1afc7 2021-02-20 12:10:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dac7191646009125e6b71fec3d70174319afdc851320a3ee128eae2a1af141b9 2021-02-20 12:13:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-daf512235dfc246249216be9bca5c352a2b29512766be7520fd2ff857f4bb38f 2021-02-20 12:18:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-db0e6e473d6799a57c3f69d2db72f0155d62be3d530643f14909e5122a5ecb62 2021-02-20 12:06:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-db264eeb11c23c89822fbaabfa91cc686df8819cf0a93940b64a97c0105f5c6d 2021-02-20 12:03:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-db31e5a1f78a614ce69ee736c82bfdad6e00a49007ffca0af15e554c124ba5fc 2021-02-20 12:01:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-db39e43e0d4fe0f3109c0e69b6e3dd7b78ea0b66470cd39ada3b067c0fc9de5c 2021-02-20 12:12:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-db42cb1e58c936be26bedd64e66dbd09d7a9638a4173e064f09df5d542d66fd3 2021-02-20 12:04:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-db5954db3397607cac910683f3207693cf8e5197e47aea2851583bea5bb78d07 2021-02-20 12:05:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-db829f50445418ea549972b43c2b54fbae5da5e2352a368584c947f3b509ef8c 2021-02-20 12:06:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-db91ce93c32f395194636c8efe0450ec96b876c50b0d5772696966e4fbb39d7b 2021-02-20 12:18:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dba28e4f0f8f707458fa074fa0add743eceb15bc5ebc53c989c870c13c58f1ca 2021-02-20 12:08:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dba4e8281091cbfab5c9b4404e144f95db99b5832437cd034283fac31f6b7f6e 2021-02-20 12:02:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dbc8ff1bd4cfaeb2a5b078c95a1409f120d9c34c22e98a7635f0bed064fbdd2b 2021-02-20 12:21:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dbcc908bc0f4fd886858174d815ea7cd66e8f22384ef66786489c249fd667506 2021-02-20 12:09:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dbd54a0e263cc24b48e4d9c14e18c6af6272bde515169918e28c1b6cad64cf63 2021-02-20 12:01:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dbd64d69f7432cad0eccb9b7e7c33b5b0ca211fca15972a8376a70a7d6bde666 2021-02-20 12:03:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dc1f8fae0c3a5ce5c2001c59e8eaf2c1ee4f964adbf9486eeeac8d9fb8c538a0 2021-02-20 12:09:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dc272cc5def5dfdb940809d83c66e3a7cf2332115520e8485e1a7f9ce5d92c73 2021-02-20 12:10:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dc3399fc70a9fe186bad735f275a97bf5f654f1702362351f1a1791278a7a679 2021-02-20 12:10:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dc382d3a4392c7372b615fd99b12ffbd04511449502beb84ae15f42e8542c80c 2021-02-20 12:21:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dc73dbdac022436a47aaef02ea26eefa0c59232a70f2f5f79879b386048042f2 2021-02-20 12:01:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dc7943b4573b29deb147b05114b4990cf513ebc4d0621c370bd5df9d1a33eb64 2021-02-20 12:18:04 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dc7ba74357b48eced35340a50937ec9dc878344502487ee35ec85c4a91d70c73 2021-02-20 12:12:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dc7baead25400bbce49b4cdc79aedc208bdf5a7c7b37dc01c70857d41675f916 2021-02-20 12:03:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dc8dd23eebde117041c854811deb2c366ea6496534a28f8b5ee4ff75e4fc396a 2021-02-20 12:19:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dc8dd83ee69a7c43a9e99a18b876e04dab5013ba30765ef3ded35a4846d69f0c 2021-02-20 12:07:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dc91b0dbdeb57c7070cbd11afb3b3c7c435afbd19a84d9f2118507ecf5bf1984 2021-02-20 12:02:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dc98689ef823ebb5dcd00063b6322bc914b8b81975376fa4f01176b2329ec928 2021-02-20 12:06:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dcb5f70dcb292eb7320d86a63f6566cfd9f0a32206dab377586c0423725a609c 2021-02-20 12:02:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dcbcd3a2c13d7bf52e25aed5822e694ffe9e9566f16c2a873b7e840fe758aaf3 2021-02-20 12:09:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dcd6307cb0b7ff0cb4de42431675f04b501cece629930a05a7b4bdbdf31e2213 2021-02-20 12:10:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dcde5b5a2a35e26550091af5e9a66525cdcf0e1c26e22d32b6b71b7e8546adc9 2021-02-20 12:12:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dcdf6ba1ccda5fcb6b0fa138d2815129a469cf654670211788dd7b466fade929 2021-02-20 12:21:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dcebaecbed984ac844a06de9d753ce058badaf26c545e1babf91aa04c2f7a97e 2021-02-20 12:22:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dcface07db8d2ae4f8f91db239bd727690f39c6cb7bae758ec1365ebf2c834f6 2021-02-20 12:01:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dcfb333154b6b3463ea1c7ed3a48c8a0efff5265ac526732e512ff680d64acd6 2021-02-20 12:20:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dcfc20723124e97fedda20881cd40d2248f6a48c11216272cd671e5fab04751d 2021-02-20 12:21:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dd061e758228cdee2a9096ea85de76c2ed457249ea7edb15be8dc88be7b09941 2021-02-20 12:11:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dd0f53da4e828784212b81cf6e2b317211f57d32ea4a1ce938e837efdebb4aee 2021-02-20 12:07:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dd110dfc5fcd1b50d6e16ca15fef1a408a3bbc17e1b6d46066302f2974129d03 2021-02-20 12:18:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dd1d34e195633fef6a0835d80f82f33d4d189cd32d74722ea954a7067d6e3bb5 2021-02-20 12:04:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dd1d957ac8bb6dd563e4c56e3021b7b1130d43973b35eca1be15c13927f05e1c 2021-02-20 12:20:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dd2df00f3433366630a571187211f388cce579b25ab2950319949f3aeff2a07f 2021-02-20 12:10:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dd4526d12f71043f7eac817c13e54f4d43854c60449507182d883621a513fa46 2021-02-20 12:17:00 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dd4d7a524a8f91f2e59fb9575258add4cb28a99b28e52b52c30064808e7b163c 2021-02-20 12:11:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dd5832bd990e306bd8ca8a84ff9241a7add08df846452790f662f08735fa0512 2021-02-20 12:01:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dd76798b21eaf9a60793b63684d98acc8341770e0bbfb996a55112ca651e33f3 2021-02-20 12:05:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dd89fb097889d315274a90080b7c54a5dbbe2a7de625b95aa9367d03620662c8 2021-02-20 12:02:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dd9f1e2f457351da25aac6808a7d7eac3387923f48caec8b03d0ec3bca99769f 2021-02-20 12:04:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ddab8a5444efd8d1e17e40411cf3c64e520c3e4f332c4d5ac164e2cdbfb302aa 2021-02-20 12:13:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ddc4e5f7d8143abc43a40adfb592ba89f3da905fc30a60f3b6fa0918d38d697c 2021-02-20 12:11:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dde478b0c64569dee128efe840dcc5d7ca978f248a182f20833b7a9bb5dca0a0 2021-02-20 12:09:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dded78e1c0b8f8de1efb8a33671270fa0d07b3173110886c00b57ec62b9e39e4 2021-02-20 12:11:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ddf6c246e7edcc349616be8d6aba413865792a2e78c5b28f68888a2bd0bfe1f2 2021-02-20 12:02:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ddff6362e49d951059901450bec84b11db293e60224a9b88d204e0bec9f422e3 2021-02-20 12:22:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-de118cc4df2187acb0635d3f255e6c30e9fa0ecd8b5eaeb1b040a38beb3c95af 2021-02-20 12:21:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-de21c410ade51f6950a59a8f85cc3005433a9bee45483a1e29e9d0549f33c5e7 2021-02-20 12:11:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-de2566c62b83c025ca554fe43f28c57c716c1d5369d493e09b4eb04fbf7aee0b 2021-02-20 12:19:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-de5cf6c42d3bace4e23cfe68a64aefbabc8a426cad91a8b679a457dfcc29f9bd 2021-02-20 12:12:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-de641a8dcb454d12a259254b62b7406b8744706468bc3e8216d6a223557400c0 2021-02-20 12:16:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-de7021cc206a5850c91900ec7f06b7dc1d7fb2e17e52e9dd3b1d0d97a3956fc9 2021-02-20 12:06:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-de7a3d86859e3eb5bbd521098b80648bf7ce07869c5eca242a8174581fb883fe 2021-02-20 12:08:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-de812c711d1db01eb9f6d262bb5833c9dbdccabd80a5c6022a8feee0d56f893c 2021-02-20 12:13:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-de8fe6c09cf84758ef70dcfcaa81bbb7ebd52b35035f11665ff023e37b586957 2021-02-20 12:02:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-de90162408d7bae9716051eaaf5d9fc3ffd049088190e1fd7229fc3ef2c896ed 2021-02-20 12:20:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dea68a05763bf6c722db87282e39915e95b928968aea551ee7c756692effb071 2021-02-20 12:02:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dea85ebd74a6f58918919c26011663802167eebc4cd5e534d1941325e5e8100f 2021-02-20 12:12:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dea938284d1d11acd5adaf4708ee5f34f13ebdedcc6a8f0fd78849b0ac9e5b3f 2021-02-20 12:09:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-deb4199cae8571d2d527d8ca087d0fe50edb00ef79f7a364685f47e1667ffa62 2021-02-20 12:10:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-debcfb337a347a60e07c1aebcc03d0e4a8ba68f4db311916f6b0804be11bfea7 2021-02-20 12:17:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dec934f7e3b0d6114a91a574d0558b32c420789a5ce7a63665a06bfa96a3a40e 2021-02-20 12:07:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-decaa3c0dc520fe17ccc50e1462c4a5ebfae699d5c5abebdbabaeb58cff95264 2021-02-20 12:19:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dee200f09c7999ba6c5bfbbc62d0cd165fda58d998bb349e3b83ccae5c00c4b4 2021-02-20 12:07:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dee4c90af10845824d08f2c4fc4881d2eed1aa66de5d246bcd5dfb3460940dcf 2021-02-20 12:04:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dee71ab2e730b9049e34c2fe26fe7b647d043266fef5dc26ae74f6396c9723be 2021-02-20 12:18:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dee7363cf1e8adc585d05132ee8754495da552ff9067c00bc09acf15620e5960 2021-02-20 12:16:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-df04f9c6d8faedbce0ab436aa9f1e80458880c7710036a665da655a662ac3403 2021-02-20 12:09:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-df1e5567c7c9079d72cd40967c77b4ffa0fac16c9d27dbe019c234191b575fd9 2021-02-20 12:01:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-df41cb2dda52a31536118b02f63a80ced4a5610cca5115250a75b3d75fe17108 2021-02-20 12:07:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-df69a6860212a17173b2ade078db7cd8c35b734dd79073e8b94e67c4085fe666 2021-02-20 12:12:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-df8f168f4f1f2c7de76dba2d743c3ea7065bb9c8a0f27bb7771d78b24981afe9 2021-02-20 12:21:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dfd502788bb351151d9bd09fcefac160acc3a6b5736cc1abbecefa8b03fb224a 2021-02-20 12:08:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dfe0473d54d5ee1092c5891d386039ed0f3130620a5ff8d8a21f38e91484b436 2021-02-20 12:05:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dfe2c505bceeadc2e268d205fb8dddac019ad37c54c1a202b6146a5ff24f0a0a 2021-02-20 12:01:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-dfe3cc1d90d5ee46792f456319fd779a1905cc2cbd1587394e46bb9d0645b85a 2021-02-20 12:06:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e00e93dbe8bfdf0ec4af42422a1683377ae5711c6dc30bd07e9dfc35e69e2cd7 2021-02-20 12:09:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e024cfe96be24c75d5073352c4bebbb96cf1775107a1ecd1f1290118dae99ead 2021-02-20 12:03:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e02e16da889853df43fdba0f5bcce439bd31007fe4c18ca2c1834f5e98cfa851 2021-02-20 12:09:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e040910ddce0d320a89f01ce1d8f163eb8cd52f27ca0d6b012bfc8d3aed79ee0 2021-02-20 12:01:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e04140e5cdabec33fdc2f3c73f01137f65ccd695712f6a9cbf396d929e0b2af7 2021-02-20 12:19:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e046cfa0d456d24ec313057161f9ae17d938a07d9e8e2994de9aa65547b97ffb 2021-02-20 12:20:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e058e144f964b2f6a81e19cc26174d84a1477091cb63758c10fe425772b36805 2021-02-20 12:08:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e0699df0f6d96b6dc10ba5431863eeb68cec4de1627303d7adb3e887a5204b47 2021-02-20 12:08:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e08315862b685c55a9aade110d849bc035eb7507578902094f1e9eff969663f6 2021-02-20 12:12:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e08ff6b6fa571e508a6f057c3ad7ba87da69e913d5cc0c91a86ae7d9dd0fa038 2021-02-20 12:05:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e09291c7a38c3e6a9645fb7159b7c91608955ed134ac5a00e0230040755f5844 2021-02-20 12:04:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e09765441cd67c28eec37ef963bb28f87773ff1527bdc7dfae32d62120e2c766 2021-02-20 12:02:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e099a1fb979c3feb076d40717d43890c038d7692315fa29cf9bdafa9c656f56c 2021-02-20 12:22:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e0a239a04d32b66f497cdac5df77b1bad0d93cf7358f6a0eeb3543a40933e80b 2021-02-20 12:07:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e0a2bae42425e22a51819a897094a884e3cbe3f945779c2cfcb47e422eabe56a 2021-02-20 12:06:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e0aa635473f0ef7276687815f6df18c04b42db66cacdb2aa904d59634b7191c0 2021-02-20 12:06:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e0ad71597a0f3ed7b9af2d65f5e4990d35a38614c7cdc68c16c4e2e8a8d81213 2021-02-20 12:16:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e0be8b3a56886ea819e307d91c4ef898e322c62dc74a332be2326d375b2d457d 2021-02-20 12:16:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e0c2a444f18b650a100a7ab3595d77f1c329adb53b4da2eff17c7c0ff76086b7 2021-02-20 12:03:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e0c719f243b76c6a5009379698c26505edd97fc9c56fdba75e8d098e37be328f 2021-02-20 12:22:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e0e21ea9b8133eafe0bf4d36c9fa252d1e624a75a7ac88ca314790305d00c018 2021-02-20 12:13:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e0eb3bfe4ccbea6b91214e82405b7e812d6581a02226b01985c6c84e59540780 2021-02-20 12:03:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e117b337510e56ecdaf3888ca2f0a93af0a29e6c6ebaf6e1415b91923c040074 2021-02-20 12:20:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e13ab0d9125dfc4b5608e470435ee4c9e62485c232f16c14dc9c586aabc1fa95 2021-02-20 12:04:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e13df5a82053f3e9f90f7ae6a020830ad787c1211d16da333eeb3d982dd0e935 2021-02-20 12:03:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e15d1e87c2837875bdc59c9912e7e63d0bf54dc3db66f6417a9a7fdafba41380 2021-02-20 12:01:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e15d3d73e140afc862690a0b7dc9dc67f473563c7811c087520991f53da8e449 2021-02-20 12:08:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e164bc81b25113ed70030fc92bd5a4d857af7434841da7601e8fa8fb73d6a80e 2021-02-20 12:18:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e17a2191b5b2757cb3511131df206edc838deb5c326690c5f44d5dece941d394 2021-02-20 12:02:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e18725530674355176531a7d6e04fdc39a55dd681fee853dc97366cb0290f922 2021-02-20 12:01:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e1a7d99419dbf8056e8d959675ab9ce70ae17c2bb877a0efb5798bfb01d7d475 2021-02-20 12:02:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e1ccdcccee47bf96a115c039d4e87c2ce277754db50cc1a0dc5e8dd107eeae89 2021-02-20 12:09:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e1e2799530952ac9362f1de21348f68401347e2e32a28633ff388b7798c1cee3 2021-02-20 12:02:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e1fb1ced530297ebca24b505b68a0586b502c06b72d1b882af8db6f0419ea827 2021-02-20 12:10:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e21b2d458340b963b1ea747c66d492b3522264463a3d7f6b1d730ec3cbaaef83 2021-02-20 12:17:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e21e7b8d52f1ba7331dcad47ac9ddb8b976549898906db5589f93d3e89af3ed8 2021-02-20 12:21:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e236e91e18262d7d08731c597c2f5e682aeb2806467920fceb487b970ff61c89 2021-02-20 12:18:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e2546330c0dababd3c1724269d798e0a6ef8f0fdadef3fbb050760a6abb5b554 2021-02-20 12:22:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e25b2a8b43dd62e910450a28580f7a6053794abad0239baf1c24cd1056bb72f8 2021-02-20 12:08:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e262bbeaf579a285800824245a22e1c0be9fe1b9719fe7047c23a54071e8a412 2021-02-20 12:05:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e2686e632729c9f9abe3140c5b4e55c1e3c63f801f0ac53bce6b0fe8e4a24a20 2021-02-20 12:21:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e269fccb58562bb951cc2a909e2ef5cffa7041a828f276192431022b83e06ce4 2021-02-20 12:22:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e27c1e306760b6849f213e8789f19b353929de03b1b7a0eadc0aff4812e485bd 2021-02-20 12:11:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e2829adc60fe6de07e036481ac470772f2b19c1a79492ebe37aa22718a1a5545 2021-02-20 12:16:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e296b0f42543d58e8de946f790b53d8dc963ec9c63a2a48a45fc4015b39c9718 2021-02-20 12:02:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e297c3567a43a279d7ae2ba0ed6c5994ab6a926321d50a4fb6b551c04ececd9b 2021-02-20 12:12:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e29b632301ac4b71e0be8035b6ebd2795b660e160b624b5ea32c7e8397bed2d2 2021-02-20 12:10:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e2b40bf7811ad603b5cecd0beab629a66e895ba8d8eaeb2560e954f20739610a 2021-02-20 12:07:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e2ccee45672d98cb4aa506c06c7d9b0264e078b47704524022f5628372f38dd4 2021-02-20 12:20:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e2d22e62a031f9b32dc5c71dcc04013d6b8f48c11b0d163f9f2fc47448174c80 2021-02-20 12:04:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e2ee81db925ce30f490ca8c9fd4550fe0cff8a955c516f8b478225f30dca171a 2021-02-20 12:16:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e2f2f206118804c1d4357f7a1e7b2b8c355d387b2d50b109f47166bf9b08416d 2021-02-20 12:03:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e2f6ee794b36007f68adaa5f0d59c049fb4bb55823aed8fa9c2ec3d7337ff269 2021-02-20 12:09:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e30020807e86c7e8f65ddcb5345011a83c7d303903484b75416c18ad9c382443 2021-02-20 12:18:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e3298f893f562cee5b19816d757b4ee0779675132940328e02c295b3314011ca 2021-02-20 12:05:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e3345f660dbe307b18f079f848ab30d2762b9ceb932c3f633cf4ad6d0152e383 2021-02-20 12:11:44 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e338e170a26307a7bd2328abc7ff9090245c83cfc560ca036e55a117900efc05 2021-02-20 12:02:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e34558ae46d6768eb949d025853ee2284d220ffbfb6ac118dd4666a01f721922 2021-02-20 12:03:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e34a5ec5ac6080f0bd1f0a331a2472fcbf51fe0b0f1b736fe925e9dbb5495b10 2021-02-20 12:06:42 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e350dca6466b4ad66b11e7baaaf691962b80694b061c021f378846675573149a 2021-02-20 12:20:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e358168648766d4a79f36659c06fe015d4a8395f5e90ed1831e9e8ce255ef411 2021-02-20 12:03:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e37158bb14a5147d5fcd9fd381522f4b0afeb02e3efcdddba4c9b89ec4b91713 2021-02-20 12:08:00 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e3716fc03185cebbb43a5d9e9084059a913ad9b160be15eae2fdada3425e7ed6 2021-02-20 12:07:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e3781eccabea93a85d1c340ecc7262f1c28d33f2a952af9761c08d4bd273c22b 2021-02-20 12:07:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e3887b841284fc983e7665f97106985dbefc6ff0473203223ca80663e3d5757d 2021-02-20 12:03:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e3a8d2f627123bc3d679576e91ec2f61ee64fb923f5a053de66977bfd758b1ad 2021-02-20 12:18:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e416b125bf8ea9beb3fcbcef9f7ecf1c840ea0eec40e8379f20babc03620f6f9 2021-02-20 12:12:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e44798c1069c355d5fcf5d4f72a79278bb216a584ae3ccd2e5d2111f127a3b98 2021-02-20 12:18:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e4b8230f141484c181dd41810930ae801ffa9671dcede3e5fc4b2c819779d1fc 2021-02-20 12:02:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e4bd2cdf959dcac0a15a12136a62c1aa33debb8bb1bc8eaa28b6ce2e03b53b84 2021-02-20 12:02:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e4d7ecc8059cfab85d9a9a1748c8b0a020331cc9ad14fba0402963fc9b235511 2021-02-20 12:10:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e4dd8f2af37494470a56a44f7e1de83b7432608b5ce51fee172a798a12de9bfb 2021-02-20 12:21:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e4e0ebd8fe022160d545e0286c41a4752b9a941fdaa293e72d8703a450bd9696 2021-02-20 12:21:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e4e737f4e4c4c13b245932867691ee30af46a0f4524c0a429db1b15091679fa4 2021-02-20 12:03:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e4ed0af01af4d27654989a8fb3b3eda70ce316ae2b3d101973b844a8472db9a5 2021-02-20 12:20:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e4fbd2bbccaa1f17e899710b4525d1951de8709632e7b0ffb3747f99456bae3d 2021-02-20 12:01:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e5194fb972cb3bf30725342f99f1742cb48be9ccbb5e4c252d9b3e6afbe24e87 2021-02-20 12:12:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e5290a61bf2279072c98574956bb77de384487a43155d9e3d9004b7cd9da0b4a 2021-02-20 12:12:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e52e660e42bef0d4a136961e844db0ff5bc774a608205ed2d4e6240a3a7f517e 2021-02-20 12:21:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e53ad46193f713d4360b890c1fed52b7183ad0a0a12f0b1b16e661acb8dd5fa8 2021-02-20 12:06:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e543d20695df26701ff33c7f005daa51e27b5da6e534c6675f93b33879b6eae6 2021-02-20 12:20:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e5775ea268ba7010ae85c3352e0f74d80a3dd82253d39ba6bd49259d2bff8967 2021-02-20 12:10:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e58032fa67fb0214cf1d9981a27ec0905be60e0025868f2e4730c5848761759a 2021-02-20 12:05:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e58572bcfb90b95e3e74fe993bac4882ceba4fc357b3d4675a60a155b05fc50a 2021-02-20 12:01:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e58a1e57fe673def144e1d8194dc189d2a104aa14afad054ad16aba5afa1c983 2021-02-20 12:07:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e5cff9bce5ad2b441be8c88b68c368840934088a2fd00a24970f932fe6fa6672 2021-02-20 12:07:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e5d0e7befced1e39cafbe462648a56b3bbae28f47bb93f95925a46db14d243bc 2021-02-20 12:07:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e5d64174688da0c7c69c49cf15dcbea5dbfdb4bae376101cb8dbe335ae2921a4 2021-02-20 12:05:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e5eaa644c14cfb23c7f0f8ea33dc286ea526e3546beb37b749eda13ec19398c0 2021-02-20 12:21:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e6050b9e461a09c360a4e1b709034fd6344a4d04aefc3a5c68a28a5a7980f22c 2021-02-20 12:22:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e6052c3a0a5d9c7d44ea7f28b53a304096edc4cc6649035ed919f48144426071 2021-02-20 12:09:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e608d0ca7f9101eb84908e759fdbd13fe3b3343b9d7286772996c166b285a798 2021-02-20 12:08:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e60d01b1ec0227626faf6fd94c6cc66530e3007e1ce6511377c41f19b053475c 2021-02-20 12:03:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e61bebf9c1db4c1cbad88b647e9b6a84919b65abf19a18d81ba36a04afb3f728 2021-02-20 12:18:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e61d238558d7894db88c0148548c8acd585ede4da9f0ba146373250a45f1bfd8 2021-02-20 12:12:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e62076438c7f230b57843c2ce8b0e55b14911360701e90db544e5e5e09655c37 2021-02-20 12:01:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e639eaed2a63d3e4cbd32b176ea90306e2595a4a66d50bed0f170f6f41ffbb11 2021-02-20 12:04:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e63ab575c251a7a9e00a6a30773d19178f69b5f3d4613a0a965d1f4aa179960b 2021-02-20 12:18:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e66bcce2cc278ce658cb1cb9a2beb1d3d4ac42a371ebb485438033c5322b3155 2021-02-20 12:10:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e670bed6d55ddfcfd83cbc159b538aa152f33e7fde740e6205eeb47cbe720761 2021-02-20 12:09:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e6784a1a00c1bf340ecb986110596e880dbba2e009ab614cf357bc23c0dcaa4a 2021-02-20 12:08:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e68132a52d5da5835dad8574af0884242aceec82f08c33c7ca528da014df433c 2021-02-20 12:18:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e698fed97a549ab468f5c615a3424375619432a270144ae8be6941fa0fda8f3c 2021-02-20 12:10:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e6ac3219aae48b78459ee9f3711d5db099c6e08f8fdbae8fb09f34d71bd8fcff 2021-02-20 12:21:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e6add35d6adc7397f383671ac68f9d5ce1d296f284163beac28492a46d49e6b9 2021-02-20 12:02:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e6cc38942271885c06b9d72e4cb69c5769301de9f2bfb3ce806dfdd9c685dfcc 2021-02-20 12:10:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e6d56eb3f2a5693b4b3a520cbb5ddd02ca7b2bff8a3ad06964ffa0a122072167 2021-02-20 12:05:04 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e6e1b0bdb395a5558863663050ffc0e35441251355416a6421e9462682265aa3 2021-02-20 12:09:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e6f060a752d177fa87adec988af586ce52ce60cf6649518f9a09f34c585afb4a 2021-02-20 12:01:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e71d350eca5cebb1d80785858aaaf0327801000ac74c80794cf82db7347ef34b 2021-02-20 12:04:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e747c5b32b65498138c35459b24539de694fa1db5d948020131804eac920c462 2021-02-20 12:21:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e74c48bcb728ac99fb5a5e72d4f1cc3ffbcc74f82c042f7cc7d5254b37646dab 2021-02-20 12:03:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e75132ed2d4e27238f6ad2952bf0a6a1e83cd942aaa67a1fcef64c4ba336251f 2021-02-20 12:12:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e7524ad380db1c7a86f21334e3635b4b608219b11544aa9fa5c4c1e772edbc97 2021-02-20 12:07:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e76a3a9196048f6ee92dc512426d95d8e93698f38ae5f13088fd7d423d12eec1 2021-02-20 12:10:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e774ba8d646d998dea4585171e43e2636abd4bad58acec191240c756a76c548e 2021-02-20 12:06:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e774ece6ee5e1fcb28ccab4824be50b107250c3944f7ee02a8e81dcee4831d02 2021-02-20 12:08:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e777e4cbbd5500277a59a888d4a2eeff642f0fd7fbf992a0cb4b13f076a406ae 2021-02-20 12:18:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e7788b0553c292f58e6df37b1e3e26c912dc324f5966ba7909a2fdadeacc8a31 2021-02-20 12:21:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e78db3164c50cb78fdc87999125f88cf7abdfe9240e467485e779d3d7efdeede 2021-02-20 12:17:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e790e13fc12dff5559d7b125f2abd31960b755852a48bc9518cdfa57af20f4dc 2021-02-20 12:17:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e7953552d5f9eafb9b1588d4618c270b3d07d05d1005d7321d0877b3adf3e17b 2021-02-20 12:16:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e7a9a4dc03d76e8c3091ec0459c0b80e4832d2a293fc165293060bd41dcea89d 2021-02-20 12:03:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e7c7eea2bb86656cd35ec93ac8cf4c96103d70224dc3559c48aa55d944b8e647 2021-02-20 12:06:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e7ea0d020b69e5cd464dcce2b5a4970112b3917f321d518f537a3ed293589085 2021-02-20 12:05:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e7ee544f6829e983f8faf82a029f6afc6a0ae15b675c42f8fcb0f9cd7c9a0250 2021-02-20 12:05:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e7ef6fce3594dc7d41157f09b8f556e919a7a23510b23e751938487e0ef0b8ba 2021-02-20 12:03:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e7f2268641f567acbd62bd9d29dc5a901e75456bca807a12f7f75d3498883ab6 2021-02-20 12:16:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e7fe912f909675fb8b9725b61cfe32c5e83186c0a6c102fa5955be99964e2be1 2021-02-20 12:17:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e8033f31602d885f674dc8a08f945b4574983da729a8c8f48b0a0ef7514f11a6 2021-02-20 12:17:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e8034e293563a56e260b9f79a33966d793eea95006bb36af6731e312d43055b9 2021-02-20 12:18:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e818aaffe9e6a26f7345b6b7bc11c6d31a4af50f316ae4b87e40f2af02ca8d70 2021-02-20 12:18:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e83624c9b5c20cbf6826271702fc266837a5c81df3cd625eec6c3f7a96c8cb97 2021-02-20 12:20:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e83bfa9274ec7c0f52d76bc86ffe776f4b38fd89da97cf2f6ce9b12d953c9af4 2021-02-20 12:06:04 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e83f4bfc77f58bb3065d0409aa17def4e73099ce58cfc3eb56dbbf64c6fecfba 2021-02-20 12:10:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e8592423404e8177de6fb6e67ca39e10e4ca9cdb7479592dda525efe302ab82e 2021-02-20 12:04:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e85a6cfcd9b35b46c6c1c07b39d021f4c82a37eccd742ed0bfc2009c9b3ff78a 2021-02-20 12:19:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e865df70c411095214c40de9573010c81204439d97c80b6974f3b57da02d4e56 2021-02-20 12:03:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e8962b749357071853908a96041f78e41555730a7e0c75a805cc295335188c4b 2021-02-20 12:16:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e8c47012fa08afe754f30fde74a2bedb143e4860f7f5ebdb34742d654eb277e8 2021-02-20 12:13:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e8cbee547bc02275bc7d45d9ac305ddeb6a83082b09cc9efdbbefe13c96ad88e 2021-02-20 12:17:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e8e8b3f03b5bb59c1a9aa067310a558424e9e9c55c96705e08a1fc61cc26b832 2021-02-20 12:18:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e8ed4b057b4055aeaa0f9ae09a29a7bbd03b4def8069a3fb0aff78b3939cfbba 2021-02-20 12:17:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e8f3653f3d8dbe2dc20cbfd55d3581a1c8e0410a3b52063b412cd4f6206e27e3 2021-02-20 12:12:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e8f8350faaf6ccaee7904565cce63cd9cb19cb9d3ba2fa8bf4dd795de69a52c7 2021-02-20 12:04:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e90d7aa3d8a13e2acf76172fe0dc4b0a82f7eb96a9fdf0c70b3e010584a7e85b 2021-02-20 12:13:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e927556d39005e0cfbb102cb4c0818b8d1c20fd7b2841cd8b42182c7522e1d62 2021-02-20 12:08:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e947376010db8abc9ec0a9c5679a6bfe3866876bcada46adfdbf99bb07d19135 2021-02-20 12:12:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e94c491842b887d1ea4232606f9c16b51e13d83398480877182342e31eee1fec 2021-02-20 12:20:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e9543895d30960c06656c21bfff61c84006d1fbedb567c2a6c4b487001ff88b9 2021-02-20 12:12:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e955af085a02824170049d688ce8636d48fd27f2da35515363a1f7c2cebea7e2 2021-02-20 12:01:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e9580cfd86dbb0fe6c34c47b2197ee0afe0199ad4401792cc68407bf4c8238fc 2021-02-20 12:13:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e971c7f58519382c182f806e615d02c59ad58940c921104ef9fbbfb7e50c95fe 2021-02-20 12:09:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e9d220ef6d27c17121fd9cc8f93704455fd654d1530a4fd4c20c98c2d0ddc7db 2021-02-20 12:05:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e9d964bfc5daae57fa8a837b151fbb61edd3b48e7c467142010834685a03b66a 2021-02-20 12:06:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e9df2a3e85d88657bf952e5455567d503eddd122b9b8b91734562c58165693f7 2021-02-20 12:03:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-e9e5a8d6b92fdd28b0740ad498a172e048327dcf8785914bed6d97d29aa33ea9 2021-02-20 12:06:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ea0b025deafa4a83914169874683f02582b017bcd8309f658362b76d27e369c9 2021-02-20 12:07:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ea3c5d2404474c430aea416349b231932ed7ae384cf74edf34fbe3cf3dd1f7a9 2021-02-20 12:20:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ea4d083c65d2a720114d2c79aaa8b8a035a8236a9fb026f9e073f470683ddc17 2021-02-20 12:02:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ea67bcc0661cf736acd97ffc75c184ac975ec1b9742d8a1524c1422eccd0707b 2021-02-20 12:13:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ea84bab3dfd08da46bba99288e5f0f812b9644f182f20af1ade49aea414a4bb6 2021-02-20 12:06:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ea85982448682b5e0af6f10dacf93895fb61379b9886f6cb076be11e34d1aadd 2021-02-20 12:09:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-eab6c6444e3167b89167da0a0d811f77b04d591276a72849c6f33bb75d8eeddc 2021-02-20 12:06:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-eab6f669fbd6b8affce2e654fd2f94869f147a72d096aba8ee397231889a7437 2021-02-20 12:22:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ead5b9168760530c40aecd6a209c2bc974dcc94336b566d8c60a5b96bbae998a 2021-02-20 12:07:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-eaeb5b73d1bd8bcaef646c0a7d04f58fcb4023802c61a10d0b44a594108bbb57 2021-02-20 12:20:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-eb003d4d9f44e277e18cc4e2b878c1a1483410dbda9b9cac60d09c7d7697ca9c 2021-02-20 12:12:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-eb01084291f84db1f6adb9705773d7f9b352e46780adcebf78fffa559caf0569 2021-02-20 12:11:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-eb0601c04247dc971e01a121d205b79d0f498496d5188586ae1e5054cfab6417 2021-02-20 12:16:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-eb0c3edc84e3b68685c84e4fedcb50758af879b9f48c381d8027c091b82db5a2 2021-02-20 12:21:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-eb364f6d98c3d68716f132b26aecd4cb7edd9ad2d4737a2f916087439d64322b 2021-02-20 12:04:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-eb518f8fe2d7cb33ecc094b8f3575e5e047c6a5a9cbbddceff3e8e223cd9f61a 2021-02-20 12:04:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-eb63a43661a658f6e6c0880f60c77f9c2cd6e360794a481e5d992a11d504a669 2021-02-20 12:20:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-eb6cf04a9ce317852e0c5771be530b9da0662846b56001ac0a3caca955941b55 2021-02-20 12:08:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-eb93dab8fcbb551387e026f630f1ad0f59688fde9cce865b05d7e87ade47998c 2021-02-20 12:02:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-eba3bfb85bfeac521245450865911cc7e1e63f87b4d349beec6d32fd7b653001 2021-02-20 12:22:28 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ebc0e75a66cedaaa87b2db848c871da9f9093a0bfb9aea7f2d41ec484eb47291 2021-02-20 12:20:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ebcac92e6ee61539b73c444371f0bfad340c4485e175974c46b2b2727b2d63d6 2021-02-20 12:16:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ebd7d1922657c04b978113d508787f9955ee1eb2188a0baa0d532d8044d51179 2021-02-20 12:11:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ebe2f60e77cc6da6d14fc92a6db6c695668806836bbab9c31ba65989713aabba 2021-02-20 12:17:28 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ebf62a0804bb9927ea61ea90210944611dae8b18775dd2e6c66cef761c1083ba 2021-02-20 12:05:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ec077a8ae1acfe48f835ee20f0045eeff4e7b10f9479774bfd23dfd49e74f437 2021-02-20 12:03:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ec0de4d96950669dde7967ba203941ff82147ff0284f56291e5db01e70c69b15 2021-02-20 12:16:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ec1fce3156a821fb123b488bce92870a769738ab3ac8faa50bbb4376948dd4c6 2021-02-20 12:11:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ec22493b67a9d91b003fcc1a69cde70fd96db59e3a9e1472435923ad0b7c38e4 2021-02-20 12:03:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ec36140b8ebbea1f1bc10a941b7d59b23b9c96cab8428691182986dccecdb3b9 2021-02-20 12:06:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ec454054acc4a00c770f3594b82c98f3d90324664bc7a0dc97449612408e3f2e 2021-02-20 12:13:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ec4d3d6f3f1c28edc8a52f947f085892a14a5d51e9f3000db46360b80d82f1da 2021-02-20 12:04:42 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ec5d58cbedfd4687ea88bbdd01661ac9579b6777861eea2df75fdcae769f420f 2021-02-20 12:07:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ec60c1b7d43dadd4c43244e7a1d360d56de90c98a3060b99d3eaafc3966e2d0e 2021-02-20 12:04:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ec6b6c7612db681062d0999b33210427557b88faaaffef532f41f801b15efcee 2021-02-20 12:13:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ec9dd2173c9b996fe6e7131f4ad078aaa3713973ffdfb654cb0ae07541b4d6cd 2021-02-20 12:19:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ecc1ed8787cab4dd4a0eb3999c9efdbf38c479022be9691b01e9719a77b72639 2021-02-20 12:13:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ece142688b0d95a960eb55282fcee830021ae8987a4f6a5ec69bcb75b19cecda 2021-02-20 12:11:04 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ece375b0d41d2ea791d5b31ddc4bcc0998f059072d2770ee1b0ac395a7f7302e 2021-02-20 12:08:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-eceb09f2e19b99c2d94e109db35db64e9037cffd9827d5a574459a9b44b79d5a 2021-02-20 12:16:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ecedeab5bfaabc20d1b1437306b8495f3d70f3a27105f908944423f8bf90fca5 2021-02-20 12:08:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ed1765c32367a9492d2106001f073fd0c785552fcbceba119f193958f6e4d896 2021-02-20 12:03:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ed19d1a83fae6d4d627edfbc30317240ba26e39e413854728ba49ae1f87356d3 2021-02-20 12:22:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ed1b22784769ce09f58575737d1ff57ea2d68ec4819b79cf7775acc638adbdde 2021-02-20 12:06:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ed2dc682d515f8a7cd2d74156273b33977844d4ce073ffbdd71beb4a37a47749 2021-02-20 12:09:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ed61b8ff8b1e243801cd53bb098f36580ce84993575e2afa7637d37b4395f4aa 2021-02-20 12:02:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ed6538efb7a7b5d3338512103ef3ee645f76862a58f168708058b905e0cf9880 2021-02-20 12:11:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ed6cc1797b3eea30fbfd9c7feb358de9ef615531a9ef6e9c893a6ad01284f874 2021-02-20 12:18:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ed6d2376dfb53dfe6487efa06c79d86d008e86dc24cf5702e71e8f6b74c94f50 2021-02-20 12:20:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ed7c9371b2f65111a08badf252dfde8cf8adbc77798c5a42f8dbfd29f66c558f 2021-02-20 12:18:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ed8be27ba21a0c5c233c07ea7a48d8d31f2803a3115b9c7a513bbf87dd9ff3a6 2021-02-20 12:17:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ed96ce4ebd48ed9b12affddb313b8dd93b6864a93b0ef0b81f4363b8bb1c1232 2021-02-20 12:16:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-edb0e2b3156f14b3ca291b07ad98618264a773942317f7d7f92c3a007ba82086 2021-02-20 12:07:00 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-edbf011e0f3769d3f58ef734d94c07d80df22312b6e04d3107dae22bc2bc4c00 2021-02-20 12:20:20 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-eddb5cf69a2370d49accd45469178c9c147ad8583306dd069b22baa02904c54f 2021-02-20 12:19:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ede27b7b6db369341e813baa7c468187e6516aba0c1764a4438a7ae11812e8f9 2021-02-20 12:08:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-edee92ea0278384d6499cfd5ff30168f32adbdcb3dfb6b2b4554377184122a21 2021-02-20 12:02:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-edeebeafb0b3f946ea9dbe731f026a91a94e5f5f6cb9ff868b3a937797c60c1a 2021-02-20 12:08:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-edf87c5efcbdb4014cf4954b5a31cc9606543423c11a111638d36ff3f98ee8ea 2021-02-20 12:01:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-edfc513a62f58c7cd9c66e332086d7e3874a6b768fbd33f6297123bd60628e93 2021-02-20 12:16:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ee31a931d2d89328ac1d368c94e653813422e098e467bd6c6477191f41baf891 2021-02-20 12:16:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ee45cb1a17836dca7136e4a6e8968f61e7ded00dcde79100ec0d77522b11ba4d 2021-02-20 12:16:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ee48f86be05883539e06b1806d822e8824ebf9263b980eb0d32dea4d4e16f508 2021-02-20 12:09:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ee5dcf834ea93203c268a72424dab88f75a6e11a906e3fef1ca4d05607528189 2021-02-20 12:02:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ee64c71fce6a2ce01219f04bd0fcf96af93ad2c487798585da55db06d38f4120 2021-02-20 12:03:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ee74722aa9c471ebab5bc48910deafe9b69b8b6b94a2a153259d0ffe1e015f33 2021-02-20 12:02:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ee770320f24ebc96681608ca59f209c783734e935ec5714a5910d6549b44417a 2021-02-20 12:05:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ee778d421107f10095ce716daa3cf86a6027494c5ccc4abf278c540be2911fcd 2021-02-20 12:19:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ee81c68925c7721b5583fa1970f95351438e5c87eb3bceb913f32ffb71816f6a 2021-02-20 12:08:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ee8589e664e37fc01a25b35525c6538439c21989c348e872fe891d3194c91f67 2021-02-20 12:21:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ee8f375c25d22e52a6a05dd4bc22c8d6a8de4635ec9baaa4919c8d833d6d54ef 2021-02-20 12:05:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ee95347cb8e9e4a8e074348d442d1129384b3c4559df61ab17dd6506c6d6babe 2021-02-20 12:16:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ee981f9f5769603bd3fd1892b2e0312022b2df42d7926b9c6bbeaf4820358626 2021-02-20 12:07:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-eeb5201a8a9897f7688318034657bf469d2bdd5174ff92fcbebe6f6d435db6a3 2021-02-20 12:18:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-eed077bd9715c403c92f747a1509bdda1973e72d7bbbc26ba84beb8c013bb64c 2021-02-20 12:18:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-eedafcc54ce61be3d7ce26c43ae95e581d55e2753e38e7b9451c5c2b8d37d68e 2021-02-20 12:16:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-eee6f32f533a35dabdb8450b7c36e90a2305e32443a09e0c985678385f451e57 2021-02-20 12:19:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-eef3cff7ad5155be3353d93702888471fdd49b1ee6e7363fb591da0a1e8c2530 2021-02-20 12:16:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-eef6a005428c50e83817ae0d2929e3e75db60c4e017a33d09efae5a17e950771 2021-02-20 12:13:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-eef9446a712b0e00bca57722384e41a2d8e1280447d4333fd20cac46137f0ea3 2021-02-20 12:09:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ef1fabcd1d10c272c0621e8b44948fde772759a2aa7a9845959a8a061371607a 2021-02-20 12:19:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ef373ef9dbcbf183a7bbdfca43cf1ef749306f7ad978e4360fbc03f58c9c1f3b 2021-02-20 12:03:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ef387625082bc1528831c91757ce23ca3020e161d85b21432ff62e4beec007bf 2021-02-20 12:17:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ef46ea6655c3177ed965c8d22cbf9964194fa9df910c395e020e6f68fe2fbaa9 2021-02-20 12:09:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ef5093b3c7707b63c453bf61453e45fd34f502181910240741e36ff1d9a4c290 2021-02-20 12:20:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ef52c81f35ffafb40e4a0a7c4c62b0528669fd60f87d09cac8a4b6ab411cc953 2021-02-20 12:20:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ef806a83683b6929e8e3ef6b2afaedb5989c65dd297749454286982f05dec8a6 2021-02-20 12:22:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ef9495b7309a2ac57a8caacaec77668b34469c83b1489a762debad0b49019c43 2021-02-20 12:21:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-efc73ac1fe61b6503332e09507524f7a27f1ee72466ce9cc4e0f0603e79c3829 2021-02-20 12:16:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-efca1f4aaf420a65a6f8505dc238a99fad7ff38b90d426aa054ae33b53584830 2021-02-20 12:19:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-efcb1f01090b853cc6fc909a1ffae89ba7b087bb54b9b2863f90205d0f6f072a 2021-02-20 12:06:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-efe314d106e41364f4920961791d714c099469ddf29fa0e8d0154738ea474877 2021-02-20 12:05:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-eff77ea0374ad959fafb2112cec5f4d9970375826cad1f41b68ed7d3692bfaaa 2021-02-20 12:03:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-effacb4925f870585ed97ffaabb51fab7aa68a98a48fa92a8c59639eac1aec49 2021-02-20 12:20:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f01615735e31ca53edfecfab623e1df5b362e936c8033e12b54d07da6a08094e 2021-02-20 12:19:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f01f1bfbf06e1d777f98a4d847f8b869911c0d207eaefa26f9e068850cbc2b8f 2021-02-20 12:01:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f0203dc26baaca44428143a9b13bc5cf9f3fc88961a4f084478be19914e8f5e0 2021-02-20 12:17:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f0229659f934f27eeb96e6296612c4a3c232254885facc93653310f7aff7547e 2021-02-20 12:09:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f0246231b51e8b78cb4d6d93c3560468d89bafcc94b30194b0fc8c5aa767686a 2021-02-20 12:22:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f025c27434a0aed16360cd7277d76c4ff3b4ad39a428cfceaae17db367629bf1 2021-02-20 12:16:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f02606993029186654f26c1d1de88f6df962864fd0607cbe4c113ff76531eac1 2021-02-20 12:08:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f0394f995baf12476d31e4abebc3542904f4d9ecbb078193fcaee3667a6d5665 2021-02-20 12:08:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f0590c16f146a70f5d2d8ad5dd7c8985bb7c2e38846fe16b4740b541fcd900fc 2021-02-20 12:05:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f0599ce12be03f4910e76936c1f7cbcd52a43d3eddc876667b9c1a7108b088c3 2021-02-20 12:09:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f05dd719943e8c162bad813f109ac123a513fed2cc70d773828d048a99f4e298 2021-02-20 12:18:04 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f06a4a2fa50482014838c40fe3d37ff41a5d12ab3610ae919aa0f4ce52a351ac 2021-02-20 12:12:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f06a55f460cae39961fde369ea03c25b70b1863c713c5428524e8447de54af60 2021-02-20 12:12:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f095777656bc3036422b3593e4f7099dcee37704a0efd59588d25fc64eb44897 2021-02-20 12:08:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f0a2095a2ddbe39c48eb846e52d1dbb00de312b91b621f4c618d65e37a5e8513 2021-02-20 12:05:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f0b069e89cc69b3d70d4935a241694addef487cb2ebf98a3ef5741aee2482bfe 2021-02-20 12:11:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f0b54788e48048a3e33ae69cce31c86ca8475d9c80f1dfeb87cdafed40ae6e50 2021-02-20 12:18:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f0d01219345b2e0f31ec8d72b8d2e4fd021891f8a8439d455995c4c1c66a4ecb 2021-02-20 12:21:52 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f0f281314c40cceb73eaedbe0fcaa9124aaea7dc589a8a43c3f31a49d6f79235 2021-02-20 12:22:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f0fe993d03d85bbd2ac9a59cef3e143379c822f45a7b02ebe4c2275fccfccf85 2021-02-20 12:09:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f10ad4aa7759512a49da36b4937ca72760ed7e0a0320f94707fec858e402bad6 2021-02-20 12:08:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f1134b837e2ac944ee7f5d922c539975547afc161673e7d8163e4a33ad0f50dd 2021-02-20 12:05:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f11bd69416de0808538cd3b3ac3e8a2a4a96945e57159e3a3f9ad62d7814929d 2021-02-20 12:16:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f125699ea13fddd540a8a18311783a29c55cc221f810288624b0417c8e8ebbcb 2021-02-20 12:19:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f13391249c12049339bd8b0a9e96dd0bd6873e859c0633e3614cb7040fcaeb37 2021-02-20 12:01:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f1379b4c997774c262b0e77a86dc826e7670a64d1df52b99c9209e28c2f58b03 2021-02-20 12:21:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f13b57e14f0e4fe32f26fa33bf7fcd1b28b9f658d42c753dcd388204aa08b03d 2021-02-20 12:17:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f150e0909dd9f5438d78184f21a1ca5e402a0c67f8bf204231cfb21be841582b 2021-02-20 12:07:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f177572b42e1b47c83220eda0acdfbbcff0984f2423e615bb40d99f8c9e63d0f 2021-02-20 12:20:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f17b615fc6dd13a0b1f8c6ff44cbb53f6f2a1ec3b9b12efd030756f3675527c7 2021-02-20 12:03:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f18f2b491e0ef72495558d156c3176eb20ea7467616aee7b6f11f6cdaf404d2f 2021-02-20 12:01:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f1a3d6031aa69c5d59bcb9c35e4255d48b42e0e77d1f7574d02eb568e2865e13 2021-02-20 12:05:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f1a7b320a400e7616d298f7294b0eb7b6e3bb8fa0b6f7226a163a7584782c748 2021-02-20 12:11:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f1b0c0bee1e8130b3a552ef1922d176aa812f72f3d3fb9d44ab697046b57622d 2021-02-20 12:17:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f1b7c68b3f5ed36e16abc484fac5eebf7d551ec84f27239cae3a988e03894252 2021-02-20 12:16:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f1c1514e90041615a524a3a70d3d2f5bdc850afb6f37ec67406bbc2a51728171 2021-02-20 12:17:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f1d6a1862b5f051bfb6fa0f21d25d80250e0e55511daa4ece2b1ed10ce72306d 2021-02-20 12:16:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f1e4c212f220d57177c22e5e09091215e560578deebcc484a5647f3be4d3108a 2021-02-20 12:07:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f1ed39fb740de2b1ca51d6f6159c1fb263bf8e9b0fa7234a9b4c19b11689dea1 2021-02-20 12:20:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f1f05762b3396c625025f15ee45ee6b5e0667f1b83e50e9b0afe2df9bbb6c17b 2021-02-20 12:08:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f1fbbf2ae80f0a2124d8e16906325e65614aba8cbfb5a1ad9b31bb5966ec03c0 2021-02-20 12:20:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f209ddea5735ef61ab8a14b4717190734610c309298215743ceaa1d93919262a 2021-02-20 12:07:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f22bbbfbcbc0876a7d16801b94ed8b8ef6e4abadfa40f0d4b2ea55ca30671fdc 2021-02-20 12:05:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f24046de09222c34dd9359d66ccfa8a9577bcd1f942ca2ae48c4d4864b662605 2021-02-20 12:18:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f25bfbc7bd84881a84e3b0e0a9478e58ea5a9fd084b5880dad96cd956b584a76 2021-02-20 12:10:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f264e1be8a1192faa818529855637b6daa6beb02857d6eaafe4a7e58bd98d8b4 2021-02-20 12:01:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f27e0a8128c02926468f4bb4bdbc682dfba4cc3259c918394a974217f287ad0d 2021-02-20 12:13:30 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f2820a8b2117ae14eac1b8e5427cb2dddb8c3c162c2245094443ba9e3608279f 2021-02-20 12:20:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f2aaf433520ac1f4bf3fea30d111b3a201e29ff57755ce515b42b71cf941b3e1 2021-02-20 12:02:10 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f2eb87a0e2033ebe196f49a7ec12fc6124deca9765e8d030a249ca99c167f6a3 2021-02-20 12:19:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f2f03fb9e01d45f4a33b6e762600240d9738697f121168bde109525534f900d7 2021-02-20 12:06:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f2fd1840982041f8aa16d373278ca4f53d686bfe16c6b3d854b799fd38dc7861 2021-02-20 12:11:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f309ef7ccf722f15784fc479a5a6c0352aeb311b38d03427fa3ba2662da2e5e4 2021-02-20 12:01:58 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f30f00bda5f67728d3aa6b5a620d5c09c3f7f593be97c496aef1eb9e86063e95 2021-02-20 12:13:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f30f3d841262edbd22f4e4d0b54097f103b63b6267e7d808ec2f5591ccf8eb97 2021-02-20 12:21:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f310a6d64ac5c3a974671dd73eb3031b1c0529a454dc19235cfb5e868c1218d5 2021-02-20 12:03:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f31a1c92289887b2de13e210f83d124ad8f2c79e223f337a258a3cfbec0c4817 2021-02-20 12:21:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f31f5a5548df093005650dfb02c4ad015129dca35e66a77a81fe3239c682a298 2021-02-20 12:09:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f32afe87f0b520365d303aec8d991a771f63a1fed32b843481e73534740f4028 2021-02-20 12:10:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f3347fbee971d75f66f8d0e373526ce0bb2aef840c7fc6c7bf4d37ce948fcd7e 2021-02-20 12:18:06 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f3479ad6b9520092116f2e50bdd70330cdebcb80d5150c43d6b62b841b9b847d 2021-02-20 12:18:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f35aac0c9ab88259c4e943e1e74e575f7e1d5d48aa3d354ee17d877ef666483d 2021-02-20 12:04:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f36844ac41a53bec9b2d8a4a3513bf123aedaec9d020ffce7696ddf731e8362c 2021-02-20 12:16:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f36fb48f1d23131a006c54b32541ea0dc8577beb47420e3a2d3053293f198423 2021-02-20 12:13:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f37972bb46189f3014ac834ba6f759f679c1cf0f01379f0f449fbe7065772a53 2021-02-20 12:02:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f3802e61c37462821bfa6172751e7bf2aed88c281e34e344b6785a857375abcc 2021-02-20 12:17:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f38fcebbe46fd5d960ef9286bad9118ab1a5002093f75f1e701c0f7f33df34b8 2021-02-20 12:20:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f3abe4e650855d3d5e8d866ce069305dd1a0a25e5b8dd246f1aaceccfe1a2de3 2021-02-20 12:12:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f3b3190d4f9f9556c07c7a60eba1e5833c59c8c76ea0f63785ebc32c300f627b 2021-02-20 12:19:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f3bacd1ce5d374767929b1777164b5402ffc81274bd49ae4909938494f1c0477 2021-02-20 12:12:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f3d966b663a1b775c46bb1c7db9009b72aa9b71d95ab7aaa3783ccf45ddff3f9 2021-02-20 12:07:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f4107eaa772e5c0ea04d8c576cbb023100db7b7502db5532e32bb801ec30724a 2021-02-20 12:19:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f41a4c03ad3d731ae21005eae2ccf1e6b5b92a7c30985f95b187ce8704d585dc 2021-02-20 12:06:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f42a615b08a9ea1a1522eda2468f4ecc483c68a994e32d3ca001ae3ad0c42cac 2021-02-20 12:13:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f42af258629c2a6e6d5736111525864cd8d8de5e4c3118cd43d7f850ea28ec7c 2021-02-20 12:19:50 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f4348d688a9e4cf6539f1ce69ec2fa505b236f6017b927d11e2c6729788d222d 2021-02-20 12:18:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f43f152987f12377cd7b2e18e4758eb66426b33e390f1bd30ae43d145b9f303d 2021-02-20 12:03:32 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f45126d48b38e59f8fc1a806945142ceaeb720c75d6f11d034e4ebd1bd09fd20 2021-02-20 12:10:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f4639cbc796d7523cf04f98804dbcb3c78612db5a99128d90d20fa72f8548e2f 2021-02-20 12:12:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f487cb2b6b63b5ccae27289dd3d0d1d02cde9d2fd87af95bb246927c6a7ac55c 2021-02-20 12:17:14 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f4a43f7ee70f1ee0063cb852b6ddab12d9365d4b9ca5ea4d1b3885fda948fd92 2021-02-20 12:17:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f4a70651e8e5c1a370cc5f99b08a58d987d20c802ba8e55049e4f4c96406f1aa 2021-02-20 12:07:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f4c795428fe5ca0b2139c8bee48cbbb9cd3ce1b0f3bcedcb7ec350a54d8cddb6 2021-02-20 12:02:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f4d3f6d9726347c6662abdf0f09451de75ca04319fa3226e4409b4a1576028f0 2021-02-20 12:19:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f4d87ce38eeaa6cda2f7322c0ae4857ec8b992b266e1db52935442ec69fb5931 2021-02-20 12:10:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f4dde0327a919e1d317dec60470b026f0151419b3f55a02c96aa2a6a6020213a 2021-02-20 12:13:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f4f3146244f97e027c4a7d3f1cea717512ad34208b28ffab02b2887b79a76fe7 2021-02-20 12:16:48 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f4f32afe4a13f9612d24b72b03022fd147caa0f382b4c6742ed703dd5423989c 2021-02-20 12:10:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f50f8241ce14755a0b7e982e961a7afaa735fe4790fa2af84a3981686671dc90 2021-02-20 12:16:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f520644040b329af317c0234f84cfc11bdaa8d2f0066f10911abccf999b1e3c0 2021-02-20 12:21:18 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f532273b560e96d6b368ac4efa8c24d6d1adca1b08e3d1fcaf6c74b76e0aa291 2021-02-20 12:10:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f5355a5e18dd8770480eaa2281f170d204b00f288b76f61985ad5d4af0eb6e27 2021-02-20 12:04:40 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f5384d7a3b6b6c928e63a3661ea250d41d46a69078df405a0fa0691fe6cf955d 2021-02-20 12:13:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f53b237f2b08a9d6ef818e1d1cdde75139516f2a3b343ff9a3b673452ec5c6a4 2021-02-20 12:05:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f55758b8a5f9487f40734a84b14852362e5cd48006804a12f8d0f6cd0633a1b9 2021-02-20 12:20:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f5965942609b9ee3ad8a4704dd2f5865d4f4f4fc7c910d89deb9d9a6eb15e118 2021-02-20 12:19:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f598690bd85b84d278e1b57eb659102c4d7d3894a2f3f23865ef602dd90ef60e 2021-02-20 12:11:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f5af593ee09d8f61e408706b36a4f9139b6ce1316c9c5be0d8c5c62eda18064b 2021-02-20 12:13:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f5b39e0b004b08d99d0cf646ce022151a74e6c1e1c0769c731c316cade6aeed3 2021-02-20 12:17:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f5c4dfe43c0a09eb3dc11474606a8c324cced643ac9fda44153b7e62944518ab 2021-02-20 12:22:20 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f5df8d477e0e3b96ad77ab7a2ae2ac169f996fef1e62bb6c89ab449cb1d8213c 2021-02-20 12:05:16 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f5eeafc9cfa0929259d18b9bad58a8518a7aa5b4268c8e16f38d38396b12ac8b 2021-02-20 12:10:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f5fc9b1f15dc7828a2a86d295d85dbbbb8c0ef20e276376c73fd16819de86165 2021-02-20 12:06:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f5fd6c6a155714d466cc42f46cb2b66d802b229daf50b13cbc2399ad82544b10 2021-02-20 12:01:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f60e7ffb19fae339bf5ae42a5bafcbf1614fea6b176bfee3963829a72d0fdca8 2021-02-20 12:10:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f6129879c98118dd23952bff25a5c65dc28270ffe77fbf67c80633ecb3304aa3 2021-02-20 12:08:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f64bc2c2c26f464ec89de0fd076854d207e4567b19f79aeaa4c934554b68abdd 2021-02-20 12:09:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f64f565c4f9b370dfd1a39c7e90622f1811a926a7f63222d44d5425255d8da94 2021-02-20 12:11:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f664b641ba3cdd745a06f920802821ab98f65fe5ea5921f369406800c2cf0770 2021-02-20 12:01:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f664f2d6b7ae3c9f3eeb7e9ba0bc731f8fd35fa84ef7c4f6899eb8fe309fae72 2021-02-20 12:10:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f69d433b4cc4a32f105b1ea450ba24db7021757023630577fc387efb9344c597 2021-02-20 12:19:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f6b8f3ca081c50f5979d10c201412732b1052867b47862e90ef3a92103c65309 2021-02-20 12:21:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f6c195fe0c7fcc54189e59a91969c0f456c08c15c404aa2d04b56dbda96a3a49 2021-02-20 12:01:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f6c7f7bf4d5fb81bbf90e52a01da4e18651f0d3bed1ff34d914b268af08b6dbe 2021-02-20 12:06:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f6c8bb29020e08db65dddbe2ab5ea8bbe14b4f1386fa93ed2365264498a82af0 2021-02-20 12:03:00 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f6e12e82ed7c8cd36178e1b3bf8934fbc78339811b14187ad3b2ca387b3d3ba0 2021-02-20 12:02:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f6ebce36002f4bbcf6743ab28ade4f5b7dce65bdb7d83fac38d3d73b6df66fc0 2021-02-20 12:17:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f6f0b3659946ddc342c7a60a299c20873ea3c4501ad63b376fdef99628dd4ba4 2021-02-20 12:01:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f6fa686f3e836e024e3a7264ec0c2b4aa4ac60492af245dbedde2a3e4a87810e 2021-02-20 12:07:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f71141c3eb903eb3afb2804fa5d0aa4b02cc7c777ecbf1e533952476cd3923fc 2021-02-20 12:11:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f712463fabb534d0949b7df4fa07283b084335a763c0d3979e2dfd387a4d1648 2021-02-20 12:11:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f71291f985224b838c002b3e0773ae4eb8f232b5b4ff5d3dbd72e497fc11f21c 2021-02-20 12:18:38 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f7163cc254090c3ce304b6713117c37ad2619d9995375dc8225ffd270dc62e0d 2021-02-20 12:05:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f734e5b3580e3cd4deaf3c6dbef910d6317b0b4f4ac2fb97ac531e91120da017 2021-02-20 12:18:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f745af56eec652255aa6857aaf2ff81b49955b1e8881b724cc993a1295378745 2021-02-20 12:05:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f7479532fa7959e78dec17da6155982444f5e3d429bd40bc5e34e416adf57c18 2021-02-20 12:17:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f758cf5b03416947c682348fc0866f3a6ae043eff7f13cd4b4fe9a27005ab26b 2021-02-20 12:07:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f765b358cf6c89eed99f4bcf441c8bc56867e4cf73febdd18929b98fb77386d4 2021-02-20 12:19:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f76826c7c4d32c9db84b79500d7042eb9e5536ec9355fc772b4282094c1b6051 2021-02-20 12:18:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f785e1ca3b2ba81a82d02ad83a163ac67fc0da02dcc28038c4c311bc18f8a4d7 2021-02-20 12:03:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f7875f0daadc60032d446e2929832bd83527b6348888c30b7363c72dff687d69 2021-02-20 12:17:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f78bd11827129a88abd404cd8a96bd8798fea86819165a7ef1845fb0c5e21387 2021-02-20 12:21:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f7a0590dcf395999c977ba9fc6540b675d23809917acd1fa1ed6df8917ff7fee 2021-02-20 12:12:40 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f7a9342a99009f659520940869def9174b7e57fe730bd04f78ed5eec5ef02106 2021-02-20 12:20:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f7c1383ccf5f52fbfead66ea85dcffd1c97d2ed3acbd1373b21ab7d4952a3010 2021-02-20 12:07:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f7d3c5584bdf0c8bb68b09781b974f868468f716fd7076a4b6892fc7e61f4dbc 2021-02-20 12:09:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f7e1f1e51814febb466cf3b0a6b5ddd248b7397c582ea3d0b384569cf5453a14 2021-02-20 12:04:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f7ee025b5eb5b3c19fdc87e308c7d0b11da8064202f46e26d4967e76ae7bb16d 2021-02-20 12:03:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f7f1dce1f772873e9166690939a01d304abf8ca14afe972cf0ca449e4f47e676 2021-02-20 12:06:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f801b2ad2954e2370ebb877b742bb41e57586412229a4116377c02064293d674 2021-02-20 12:20:32 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f80d7c6c298512aa5b996781ed36e6eee659f4bd4a356db9bf5483f23a0ac10d 2021-02-20 12:21:44 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f82095b4f6407e861553a148d4b7b026fe24cf0c334aea12ce3d5fb1eaef5688 2021-02-20 12:05:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f8499716c00dcb547195f995807caa9c210c8a76d0193e74956ea38d27d40c92 2021-02-20 12:07:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f856788f3300159e58296f5687f49f6e9889c2847c7fc7bcd334c4cb1ec369d6 2021-02-20 12:18:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f8685a100b0f9c15ff6280abad5126100a32f5bb3d1606783e5c29525ea2a8eb 2021-02-20 12:21:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f8687b29fbf4f1000d5c691bbfbdbaacdde69bf44ed39a39c65de86450e7d829 2021-02-20 12:21:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f8841a79bd7ccba9a59a9c44a35b7c0fc9ab8c95ffd05dcd440e8d67f504ea75 2021-02-20 12:18:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f884982cc049dd3b62a8e7b54f7a26423ed4407ade2951f50fde4201cd518a5e 2021-02-20 12:17:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f891231dafe688da283007d41f689e88ebb66043fa069b2e28d966be7a4b10ba 2021-02-20 12:20:16 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f89a137dda837a2ca228bbd405fc19cbf592a98202a19bcfa8239fdedd21bb08 2021-02-20 12:09:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f8a4ebe0e78fb9019ac0557cce8a02c1e3433c0a485597845efa3c1d26a06f78 2021-02-20 12:16:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f8b9521a9b1d168a0a77b4361a680d2971763a69bbb14882327cf73f4f0ee548 2021-02-20 12:03:12 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f8baab81b9ff43d86db0abfc759fdfc9ccea194e3e6423f63ccf89f3b4d7471d 2021-02-20 12:13:08 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f8d5892398d3185e69125b3593ce967324782a90282d7354447053329eb16590 2021-02-20 12:08:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f91e3e7c152e91bd437198bd8699c08dcd60c0286d147e0d792966b386ecd63f 2021-02-20 12:17:02 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f91f988593bd7e024ecf1787180316d6ac969f915d508792f3ab409a4b1edf48 2021-02-20 12:12:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f92fd2d4144cfaccc33fea35a7092d6b3e970f90b8ab32d98ccc0c4af4aaddcc 2021-02-20 12:20:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f930ee912ca8e8ae4d2ab818df1e489c3fd728f9b87c065fac67334ba401068d 2021-02-20 12:07:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f9a5141b8f1409bf1d3fd3c0e533ae7bf7877157988be36f4a352aacf0e2b9a2 2021-02-20 12:16:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f9af2a762025a64cdcdfd722c87480865e80309542d70fb6f2cb6b1a9a54bc9d 2021-02-20 12:09:50 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f9b21bf5e28d924765126862095ad652c053972424959c3d3c7a180a1831b71c 2021-02-20 12:08:04 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f9bddf273d1f29c5293f4c6a3ee828757bb7608848b1667beb0e6363e7f5214e 2021-02-20 12:05:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f9c149188df99741eb0b0d94226ffc383e131bc61d73a2bcad407a4b9e17758f 2021-02-20 12:08:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f9d77e7cb780141535af011724ba2fabca7ac55b7a74248008a2abcf653d0bca 2021-02-20 12:21:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f9deef94b3242d60f36d782b67ca2559ea99a74d6f83824083ad4d30d365e9eb 2021-02-20 12:01:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f9ef275614615412ee0006b53a9d876eddc3ec7e8a3774e1bb48c8f985815223 2021-02-20 12:16:34 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f9f1c1b31f1492cefaee43106daba703355d86181dfe251cc2d71cff4d4837db 2021-02-20 12:17:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f9f7e8599c8f2aac2bbd7e66af3e3ef005cb83ee86c87cb846e8e75de847da58 2021-02-20 12:07:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-f9fdd3b6d54afd807a0f852b0786856141c929e8d529d1445b2ef7a4e1f8f514 2021-02-20 12:02:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fa2269a2d70ef6c83d2cda593cf833c0f216f8de7cf2081eb17034e05c8e4ad4 2021-02-20 12:07:22 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fa384b7d1e8d5271437b1f64c5ef1a9d608a7029f9650b785d65fc65ec84ad64 2021-02-20 12:05:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fa3c770ec51b39aacc0091afac68ad0b6cb78ed16468287d3cfc24e97635b459 2021-02-20 12:04:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fa4a4e86b9d2dbe903e71fbf38e4b74fe3956c35a4b33b062ec47d7ec6d8d589 2021-02-20 12:22:02 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fa519bc7a17b08d95659f00adc9d4abb8855bf5b4fd750563de1ac3e3d2b891f 2021-02-20 12:09:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fa6614d2b02475a339671cf9d989e9fc0f11071c88f0355fca06196e2bcfc3f7 2021-02-20 12:02:50 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fa6a2907d2eb11caa7463e6ca31f6ce02de54ab263499e3364de4efc87390317 2021-02-20 12:08:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fa859fdbb95d659fb8e284d36bfd9c75fed6aafa4366982cb2ed2424e8572757 2021-02-20 12:10:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-faa7955236b7ebcef3a1db99016c018ee13bbeca635179beef6a5c42fd980a1d 2021-02-20 12:17:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fabf3ce07fcec34f176e46fdc385547601fae00d35044b1e6623e4db11408963 2021-02-20 12:21:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fad156a5cb7b3c54df127e8f953a582bfd7d374c07fb496082bc134a7bcfcbbf 2021-02-20 12:02:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fadf81b849a736a28515f53218d3850cee7e42a932ae1562ebc8dd42c8718791 2021-02-20 12:09:58 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-faeb8cbfeacbe4758b30e91c90af290e59ec0c38b8048a0a980345867e7bc0b9 2021-02-20 12:19:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-faec3085022b0882a531370968db076bfc3028855087f0885ec2a1c0e41d8d29 2021-02-20 12:13:08 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-faeff9cdc61c709b445bc8a2eea6b5bbf897ca845ece241419b58f6ca8676d67 2021-02-20 12:12:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-faf4c3141be325ddf9fb0bfe11b5a484c686a31950ba82313d7a166414694b31 2021-02-20 12:11:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fb0b7b206c826f70bcdc914b5482f3d203c063b96cbf9b9bf16c882aad27fbf2 2021-02-20 12:01:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fb1d83d7c6ff850ce6abed66ee04e2ca43329c3daec19bd0ce5b213e8c562d81 2021-02-20 12:05:22 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fb1ecd3067c6e0f7f603fd065f5bd9f05170b938734b73366a7a31ba5c0dabd6 2021-02-20 12:05:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fb202d19271b8125cbb0de20919436f8594dd89b6c25a8b39cbd17515147df0f 2021-02-20 12:17:16 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fb2944a24c70c8128338e63ed81fc5db91845a7825610a232fc71acb956b0ca0 2021-02-20 12:07:20 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fb34de8bba9473de6997b65f1b495c735163515397fa2c7200d688d83cea290f 2021-02-20 12:07:18 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fb46e5ffeedf29c0f810c23108fa102877bbd345a1f7a3972f0945151e607f78 2021-02-20 12:13:08 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fb482bb79d87887ea1ca02315450988a295a5982fce405a4bbb9abd75368f4fc 2021-02-20 12:18:34 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fb4c5b92035120c49391f65bf7f0541195130eccbb311ed299a409f3d0510673 2021-02-20 12:17:54 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fb50171b0cde28a77328a5442230e98823c0c692fc4904e2857bbcc0e2eb02fe 2021-02-20 12:19:56 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fb6bd6442b5f19993da7bca468641ea02d1dbecc94e82102ffeaaa06a152f01e 2021-02-20 12:09:26 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fb71aac73ec49b5ad7bef312bd16ef254f718e795c8c5d823958e8f3e02d2c69 2021-02-20 12:08:30 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fb71e70c649787518824fef552fa838cdf1212812662ccf2c6a5bfecdec4773b 2021-02-20 12:18:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fb7d32416fe36e46f6fe10ebe626ea738b8675a206808800bfa86ddb7c8fc099 2021-02-20 12:12:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fb826a5069b9ef71e47a6bd311d988dd3affd9a180064ce406150b7b1668f794 2021-02-20 12:08:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fb8657c5487befae56b3154cb1596e9806d1a5b0a2d29bb004b3bed2e3a43418 2021-02-20 12:13:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fb9b013e9ced2ba2785d92802ef1db8634f514b056d5808791d19a54f329e463 2021-02-20 12:11:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fba5025c85189e01be1386d5d1fac95a9a0bbac4cb5ee20b4e6baad788c775e3 2021-02-20 12:20:36 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fbaa9309e9b6e2a793b12c8575eef0771e5ebd6ed4b65a8cf7ffa3821bf021b8 2021-02-20 12:11:38 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fbbd251c51b87a2b13710c5a4defd31b26af1e916370c8f4a8e6863ff21d2b3f 2021-02-20 12:20:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fbc085a7b462728f2688bc1591868a3e95ff731cb99819949d021d52658d1df0 2021-02-20 12:18:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fbe5b6b93e3e2db261c6cc1535c8db35e202c26f0699e4de86332ee2e9e992f5 2021-02-20 12:01:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fbf3b9668264daa4a3b82c386684554d55534b0f9c1595c51ff4ff43fc361b89 2021-02-20 12:16:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fc0b35583f4d0729bd728f0ceb1b0b46ea7f373305c45844e470271e559c72ea 2021-02-20 12:07:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fc0d48f6a92206acf76b288c58e8e996b0553a29ec5e3dc1289ce8e2381ea8ea 2021-02-20 12:07:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fc10374a984678e0a0b23afa6e1b5dbc1a28b45d8dd94611f15906e0928598a8 2021-02-20 12:19:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fc1bd0114d792902381d8899bf9afd2654340c49557255fadc783836cb0617a2 2021-02-20 12:22:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fc1f1ebf0c4f35a2c10f4085537f170736e55e573a0a8e780ff0ed60c4b44274 2021-02-20 12:22:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fc204307dc866d6fdb4bd38b3def23b9b4a6b45b874b1a8d4a20c53d140ef24f 2021-02-20 12:13:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fc338f28924b025f3957f90da9a2d32520c12510ac74d3b1feba8f1eae135770 2021-02-20 12:16:46 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fc368994bfd8f14f4e6748e119bb005addd52321156833400fb2a67a677bd972 2021-02-20 12:07:48 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fc5ba36b6538b549ff5b68cb48090a7f9d326d9dce5a6ca5460f7e5e29c9077e 2021-02-20 12:18:12 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fc8411c73d7325915d294204922f1f17d4fc7d11440c24a605a64ce4b3803439 2021-02-20 12:19:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fc8b62aaa05eb202a0903d9df95977a213978b93c45bacb8de5eaf21aee4dbfa 2021-02-20 12:21:42 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fc97354f53960d56f24148f579ecd1f0ecd2b61459cbc954368866d795c5f931 2021-02-20 12:16:38 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fca1f36460e33fc6b46c64cfd1ca4ee9ef44e0de59c67b8b395af2ec2839ab5a 2021-02-20 12:09:36 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fca7e4a4cf28b75d74722638c70640ac196ecfb5dea22505cfeea027b14fe3cc 2021-02-20 12:02:00 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fca822a4e657a32279cb1e3dfc6c1f18189ade8198fc92629f1326817c8ca43a 2021-02-20 12:01:52 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fca84f50e4fe930ab9140783b7bd90e0bc103d04a7ee14fe57f3dff2521dbead 2021-02-20 12:03:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fcb013687e94dab620f7fbbd19de3a628f7be42fe881147648625e39781fdaee 2021-02-20 12:21:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fcc5a58b7e95a0814c4ac38aad77a64c5896c5188e101e4579dd5a9acd8c0d76 2021-02-20 12:18:00 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fcd39227e2a2c7d5c8c8f84c7564eadb223a90ae62a657edf913f99c1532d306 2021-02-20 12:11:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fcd8bd224df8320a459abbf9f7befd8133ab2480f037bc7fa5d01a295d967996 2021-02-20 12:10:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fcee8f9bf4401009eb776fb28c68d214c013c8d6cfb2f3b3683a289f28a16806 2021-02-20 12:09:44 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fcf8bfe18c4bc94fc7ec7ae9d3ef3258e2204f8823bfa1682c81d1d84c2a9d52 2021-02-20 12:06:28 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fd0edfb6e1311e613420c6fe96eedd6691df67bb3904537922367f351a8f81ff 2021-02-20 12:18:48 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fd1a1254a1f2ea0f9b7df1298e30a2f46935846c135a603c529c59ecb611f618 2021-02-20 12:11:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fd1c41b2f96dc2e05443bfd5ba7c9341b7d61c1762a5e852ea51a0da310d297c 2021-02-20 12:12:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fd2160ec6d1c34fabe1d678f6b9a74e1ecfe55de73da01721b3fcc150f4bc941 2021-02-20 12:07:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fd227fe324535c79e8afaa020f5616035311e99de26227eaf3c1d45b12b2cf74 2021-02-20 12:20:22 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fd3f074edbb8cff24dd42f7febf386b3dc9ac892ad1d7232f6097045e844afb2 2021-02-20 12:08:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fd4da15ea8c6f6024fca12ee7c005c815e600dbdb4062929a948361f6ca631ba 2021-02-20 12:04:46 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fd872bfa7c782c5d819c4ccac701150ae10932f6ad6bde23ee373083ae82175c 2021-02-20 12:09:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fd8c8ac112498004df8154635e5a97f3becbf7db1dd4a1d247f38034aaeacff2 2021-02-20 12:02:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fd9ac768298cc28258a88e0791d9cd6d086981dedfab6c642500cae6316f0284 2021-02-20 12:21:30 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fda2e73185b9d9b57c40d01a1ccce5c500161811a4123f6b790877415f966a1f 2021-02-20 12:22:10 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fda8d7a60be04c58a1415f0aefe3560a6cffc6b24e2e48d34d079aa011ccbda2 2021-02-20 12:18:52 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fdab175c9f08c030155750712760897aa3c233931401c07cff05315977b37cb5 2021-02-20 12:08:54 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fdad22a42f9e5f4a191194fe4412dfd0f734b7eb2426c3607b20f06d8c4ed7a1 2021-02-20 12:06:54 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fdbd7b58f798e825f94411159b6e48ce45b0e967bd3c0d8c5501a88a47ef2fff 2021-02-20 12:09:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fdd1c1d4d96000cef8bdae09c66fbee760c4252b45ccc08ed502b029039b83ef 2021-02-20 12:11:40 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fe16c19eb774e0a4ce56537c8fce1c71f66e79453b36b67a4e24bb0f9be9cdbe 2021-02-20 12:18:02 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fe3d9603483ad6eba9e4aa5692d8003ef8b79c842368006c44d7793108c66f9d 2021-02-20 12:03:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fe3f25c9ade4a0c7acd3441fdd0eabddfbc2acb6521b56b6fcf84a0705ee7577 2021-02-20 12:03:12 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fe47bd0ac28d216a7deca0980f73c0fc43c63c2ea84fa347b959b4ec3cd5de35 2021-02-20 12:11:58 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fe76f586958bee4c8ab993316166810d7adca9867d0b548d31c2ebf0129a8b6d 2021-02-20 12:12:56 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fe7e623124e02d95fbd4080ecd19fbcac8066ff2740e205c2361a75add2dacaf 2021-02-20 12:05:00 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fe855ee56b1356fe3004272c97cbc80f7a4522a0e184929ed79d92329457c94c 2021-02-20 12:18:10 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fe99656a70059fb2650a67480f90e82784b2af302e17805e918c4f8398b5be60 2021-02-20 12:10:36 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-feab17ae013bb5947c4099abd2e79bd833d0c0e1de6686644110a0463fd1d1f0 2021-02-20 12:08:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-feacb2f1d8f3df5e914c066cfed3a83085098e5c84bb362fccf68c4ec5218baf 2021-02-20 12:02:24 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-feaec15eb7c0508675176be413a761131549424307912d3876bde8ff7db72984 2021-02-20 12:05:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-feb6611fcd9a61fb8df475f54203e5771961d5fc348c112286c836dcf8681d3f 2021-02-20 12:04:34 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-fef9dff247073754f86efe714ffebd61a3d117beda6f44025a9f8b70799eb4b9 2021-02-20 12:18:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ff04b0d03e04e7cc345c5d4045e359f302b11644ad142f2108ef95694d1dc33b 2021-02-20 12:21:26 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ff0b05e2a02c485a66fd97bad668bb2139efa41499a3ca10dd66527bbc93bd62 2021-02-20 12:22:04 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ff0bfa2c4b3c1a513128f1086feffcba681fce699ddded769f50dacb4d477bf6 2021-02-20 12:11:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ff10b267af2e6e0ad87ca8980d7035a28f6a6d331c3bda3507ef82f11f956a9c 2021-02-20 12:09:14 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ff253f9734c42bf617f0e21340064ebf31268caae8a3bd0c9540b756ef395fc3 2021-02-20 12:08:24 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ff28e957a3e1d5fa7e7f0d04252af77103b41d1e177c35f273e61884b05b7bfd 2021-02-20 12:21:00 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ff31924c1d6edea0f0e7f0cacef84934726199cf83235d7b579bd915efd338b1 2021-02-20 12:09:04 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ff3763ae5cd93295be2ad63b25c01e7e34897f6e61ca03aa30025db3e90cdd03 2021-02-20 12:05:26 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ff71fb20bcdc473e38759c397f04df777c7fd61e0bbb551d5fe7804e32567517 2021-02-20 12:03:06 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ff77a1fd159c5b8a05a8269a14877e6a10856d676ce7f51efeffa28578dd8bb9 2021-02-20 12:07:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ff83cf83bffa9f0baa53795cc981cd5ddde1bbb81c6689b71824e52e1ac5115a 2021-02-20 12:04:46 ....A 338264 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ff88a86a7bcaf5dac7692b1a902a9850c44396d01c8c09297c098c35bc02d77f 2021-02-20 12:18:06 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ff8d8aae152ccc8ce4c0aec9f46e6b85314b1950a271653ec5c490dfe8c91af7 2021-02-20 12:02:14 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ff91d134cfeabde896740138c36748e90f3ae342d2b3fdab7be05de2bede0dc0 2021-02-20 12:01:32 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ffbfcefae9a6e28f1255ef118093fdaaa5012e0316b9dd1bff7bdea85c95a26b 2021-02-20 12:19:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ffd26afcba15f544d18bb5f2887aeffbd4e404e5f9b5d0b187b1cc88d86a4835 2021-02-20 12:09:24 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ffd9e1d3254011f086fc0da706b043e6a6ac645a22e4f97e9333e9d8717d77bb 2021-02-20 12:20:56 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ffdcf899d716c69a0563195f9c6aa1d654275153b67dfb2aadeaf2fb2223e4aa 2021-02-20 12:13:18 ....A 354648 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ffe6992111188e09c3d57ad600e0d04a742691b81cec0c35abc28fe70ff1b56f 2021-02-20 12:20:42 ....A 348504 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.pef-ffeb2b008d75e9b1a405c623045c099ca6d95a1f4f08a4339d26d2f80556c900 2021-02-20 12:19:22 ....A 344064 VirusShare.00422/HEUR-Trojan-Banker.Win32.RTM.vho-b88bb5a7994787476221afc9fd18dea4657b8b5ab98663586fe1750dc69de034 2021-02-20 12:16:42 ....A 647364 VirusShare.00422/HEUR-Trojan-DDoS.Linux.Agent.al-dc02383f4a0cf46a5b794b47a6373e679bd040df49730861fb18c41a25f86dd4 2021-02-20 12:09:56 ....A 646436 VirusShare.00422/HEUR-Trojan-DDoS.Linux.Agent.am-c06134654a9a7329af7c35092d7a936e36d3ceb05e7fa901a3ae921929120bb0 2021-02-20 12:10:58 ....A 646436 VirusShare.00422/HEUR-Trojan-DDoS.Linux.Agent.am-dda419d145d4ec7f0eec74ee6cf14ab0b35f22a1af7f39ffbe914c66c445bdf5 2021-02-20 12:13:24 ....A 649761 VirusShare.00422/HEUR-Trojan-DDoS.Linux.Ddostf.a-cefc02b669bfc4f0ff43062426f6d62030e9cc2cd12f6cbd61be948e4b08b8b3 2021-02-20 12:12:06 ....A 646674 VirusShare.00422/HEUR-Trojan-DDoS.Linux.Sotdas.a-b5745c865ab5348425e79ce91d79442982c20f3f89e1ffcdd2816895a25d2a1c 2021-02-20 12:20:52 ....A 625867 VirusShare.00422/HEUR-Trojan-DDoS.Linux.Xarcen.a-44046ce4a3a47b4d22ac7697817bfc16e18d835a33f0898c3e4df359c33d158c 2021-02-20 12:06:28 ....A 14029315 VirusShare.00422/HEUR-Trojan-Downloader.AndroidOS.Agent.if-5a1a600a2716008872a032a88c6e6ad594d4153d6ebf236d5f4d3560bd4b417b 2021-02-20 12:17:10 ....A 5581791 VirusShare.00422/HEUR-Trojan-Downloader.AndroidOS.Agent.lf-30bc7ec6a875965e4f2a1bb6647be5c8ceee6ab04985c2963b2bef4d27e64fd3 2021-02-20 12:04:58 ....A 10858984 VirusShare.00422/HEUR-Trojan-Downloader.AndroidOS.Agent.lt-4570f15c81ebd9043d82560bc80008f78f59fca9754415e67b52a045511c1a59 2021-02-20 12:03:42 ....A 13963392 VirusShare.00422/HEUR-Trojan-Downloader.AndroidOS.Fsm.b-5187f7f8dc4cf2cb36990c8a3134dbdf8b33ad8dda17c94a876ef52e09551db1 2021-02-20 12:07:00 ....A 16375734 VirusShare.00422/HEUR-Trojan-Downloader.AndroidOS.Masplot.a-2f4f842e4fcd8a75488a3e2c22ec51a124bd1d19c329ffa4c3dc84bdd6fdf970 2021-02-20 12:11:24 ....A 8131496 VirusShare.00422/HEUR-Trojan-Downloader.AndroidOS.Triada.ab-45e6c14996796af5bd9e0bdd98acc0efd46f32701bf62c04c2a6347dd11ec158 2021-02-20 12:03:54 ....A 30208 VirusShare.00422/HEUR-Trojan-Downloader.JS.Agent.gen-a84e3b282d56e29428058bc894fb94fafce2afc2896ba60b5f304f66240cca2b 2021-02-20 12:10:00 ....A 434688 VirusShare.00422/HEUR-Trojan-Downloader.MSIL.Paph.gen-daf11afe96c78d8e1a44986f2d32fe583c1a8848c00ece224cf29370a6eb4db3 2021-02-20 12:05:58 ....A 18944 VirusShare.00422/HEUR-Trojan-Downloader.MSIL.Seraph.gen-3f15edcb2b91d9c839392479ddb8a4053e80a3ec9c158c59b1d71691ba42ee13 2021-02-20 12:05:52 ....A 182784 VirusShare.00422/HEUR-Trojan-Downloader.MSIL.Seraph.gen-7e91429bfc4365082c9e40081cab1aa62852ebaa4f626330dc4d94ebf01e6f38 2021-02-20 12:11:28 ....A 41472 VirusShare.00422/HEUR-Trojan-Downloader.MSIL.Seraph.gen-c480b319e929b2a3a48499506c06d46d9e67b5f71b95d1552153d0f15e959b23 2021-02-20 12:04:36 ....A 139078 VirusShare.00422/HEUR-Trojan-Downloader.MSOffice.Agent.gen-2e7e2eb439031c897b0318a7b666e1bd8f525e225b9c287eb1d17099aa9bb1d3 2021-02-20 12:12:52 ....A 143430 VirusShare.00422/HEUR-Trojan-Downloader.MSOffice.Agent.gen-c67f1dc5974152a25cbda39d3f50cc3b979ee6222c1333eca112aabd1edd5965 2021-02-20 12:01:04 ....A 63803 VirusShare.00422/HEUR-Trojan-Downloader.NSIS.Adload.gen-5d23b450a0d4f5811cf1ddd188f4a609c4a92c3c6467d8a4449bcb9a27936e69 2021-02-20 12:06:02 ....A 428680 VirusShare.00422/HEUR-Trojan-Downloader.NSIS.Adload.gen-f08e423c11f47fd0ab37567c809e9500dfdda6a8349ae1f14e42262976e663df 2021-02-20 12:21:54 ....A 19111 VirusShare.00422/HEUR-Trojan-Downloader.PowerShell.Small.uri-a996aebd72303dd7343083038640c4c233eee9edbc48afc721e526368c53fe17 2021-02-20 12:10:42 ....A 2059 VirusShare.00422/HEUR-Trojan-Downloader.Python.Memlod.b-817a2a7a8860c5c9f57d78482bfbcd546b00872132184e60d42a85e91116ec11 2021-02-20 12:12:14 ....A 4773 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-0b25ef46d2adb360e271a224f53349e6a36ca21d9cd34f593526de8d127212a5 2021-02-20 12:14:36 ....A 29961 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-103dfd114dee45c32989bdbcf0a0af2cab908d79faec1f98b70f3cf88d1d3ace 2021-02-20 12:16:50 ....A 320458 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-2a8fb09c696dffcdbaaee03b8de29d39ccde55d33973f41d118989d9883966d7 2021-02-20 12:20:18 ....A 15267 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-31037102e12f8e6083bc84e30c878619a90df5118ce1023239d14d6fe917cb6c 2021-02-20 12:07:36 ....A 14709 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-357f7b70a153760a892a3546f489983a068637621429a3b7ada3708726a0b520 2021-02-20 12:21:26 ....A 411598 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-35b48cacf7719ec1a06948150c1a49e252ce56ab914bec2b7674912ce05c475b 2021-02-20 12:02:24 ....A 15268 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-43b99889efbdf5038e1b5c72d80cf19422eca2e52169711819a7c608be5827bb 2021-02-20 12:18:32 ....A 3463 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-44d104c6ba0ef82dc3d96d90c999934577f1011152375968f882999b6d4d989d 2021-02-20 12:02:34 ....A 20410 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-46ae65b5e22852d14ec6f8f8ea9e7223be4f55df5e18d23440f8a642a337e985 2021-02-20 12:01:42 ....A 25999 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-47ea83500b455e95bc3151fa35ec1250ca09e824a5fd87180c053746085ce149 2021-02-20 12:12:04 ....A 3137 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-48575b4d6bd7314ee6f53af084044d99f16f5789f1a100b565dbbf6797b883c2 2021-02-20 12:10:42 ....A 71444 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-48ffd84f6d16024d1b27de2625d3ab301c9dca48e41f7dd84fb15291c830e13c 2021-02-20 12:05:50 ....A 14216 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-49691dd0e71356ba4ba10ae4d48934aa5d3f3e062538a1750424636a77700f16 2021-02-20 12:12:34 ....A 3495 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-4a2f68a97427de1c99df06b265cf381ca291845f51e1e9b3ee3b88ad33e46951 2021-02-20 12:21:54 ....A 163099 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-4ed3b936d9b0ffb44be013208f756abbca27cca3ee96b46494369f2e82aa430d 2021-02-20 12:19:24 ....A 7944 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-51117a165d0abbf395d15156ce814ae5806565d78070d2f4c2a6b9730f6cec02 2021-02-20 12:04:34 ....A 35895 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-512a4a5b17ebd389b7af93ea7114a135665db8bade304a0a60726bb3fce1a2ba 2021-02-20 12:21:42 ....A 26195 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-54ad6d66d47174d47a55a86e51dfdc9b9834edbb2af32ebb05d796d4a6dd18fe 2021-02-20 12:11:04 ....A 3420 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-566092f42b50cb335d22e011f6472864191ded8757c71bcd772697f06877b8f2 2021-02-20 12:18:44 ....A 11930 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-5784c381fc54045d91fda3dd0265b29bbc5fae93ae974f209f7c457c1840649a 2021-02-20 12:09:28 ....A 20204 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-5a72cdcf85159263f7313d1ae4a30336381b50a470a1f596ce59398d18d728aa 2021-02-20 12:22:02 ....A 46166 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-5ba0be04fa50b86be93d2918064514af75df4ca3282e7fde2f430d8012a22c09 2021-02-20 12:13:12 ....A 16384 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-5ba0d90d3978a28861d8af87bae60c5fe3e0967286f14c844e7c56d73e8d71d3 2021-02-20 12:14:50 ....A 15268 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-5f873b40da706f1e302219c58fb74770010e644ab48c50e43a47b005d387da10 2021-02-20 12:15:38 ....A 1230081 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-5f9147218697984cb8505e02da808f3f56c60555a19afd56a6f984cae1aea6cc 2021-02-20 12:08:02 ....A 148992 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-bd630c3f79afd61a57b259f8f69593ead8f7e7bd3a6835bd9d3c4032f30dfb01 2021-02-20 12:13:06 ....A 395 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-d6abc191615aaf9e1ab33bbdf4c7289585bdfffc3379e4a3e1d0a59089b76273 2021-02-20 12:21:18 ....A 7847 VirusShare.00422/HEUR-Trojan-Downloader.Script.Generic-eb9da4f6715e13920466224b6987a2c4dd5bd9e8a04faba174dedf6fc3b33e06 2021-02-20 12:09:48 ....A 2720 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-2bf53be6eb52e0f29d5dece7d505652e30d2aa8620ef1b02029d62c7d77a5173 2021-02-20 12:17:20 ....A 2742 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-2c48ddbd9b6d3434155973d2568996f4812df4fc08a0f6bacf3c86da5063fcf3 2021-02-20 12:10:54 ....A 14618 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-30b67ab07abfacb4c38a3cc9b8dd750dc154363c3f064a58257e13c29c1a58ba 2021-02-20 12:06:04 ....A 2744 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-39fed265d4a2c66a12f5dee236f598dfb2a5caffd6a73f10606c20ce2428bc68 2021-02-20 12:11:56 ....A 12325 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-3d2f8f3120cb5aeea801dca66085444b592e8d659c00715986cb4b95fa1e3007 2021-02-20 12:08:02 ....A 12543 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-417d451d2d80fd849d43b2772d8c4c4bef26a27339210faf98559a830b353754 2021-02-20 12:20:52 ....A 97219 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-419f9b8c9e78a9ef4441e4999bf7e3394e3f807ec953aafa5fec925017ca2cdb 2021-02-20 12:14:08 ....A 1307 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-4847349b0d86757133b67bffe458a11b7d8d8b33b468a714a282b6d62a31785d 2021-02-20 12:08:16 ....A 11645 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-487eb224ee16ee3340c13c1817bfa69f71022ac9122d16827bc995f478ef269e 2021-02-20 12:07:18 ....A 8722 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-4976fd7d466b3047d3b4fab3245188dfb12e3170b38ea085b4b83cd1f666bbf7 2021-02-20 12:12:36 ....A 11635 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-4cc25def17b8cd85dac77484c691d645f96b948c1b305535fb877dff3f6d4d86 2021-02-20 12:18:54 ....A 9065 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-4ef6d6609d7a570665dfb80a7f60897c77af62dae035171e607cb28914d2d581 2021-02-20 12:04:04 ....A 6822 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-50f57642687aff74c8661cad41c05bc22ec31b858053e2c75c189aef4d766f56 2021-02-20 12:08:32 ....A 8720 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-5498b3016440acdcdeda01cd20c8b775021b9c2e6f91562d6591770a7a8d3a1d 2021-02-20 12:17:20 ....A 2732 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-54d46e0941ed9384bc862aaf20efd6767dc06b01b07044498c6e0edf0786cef1 2021-02-20 12:02:10 ....A 11633 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-55952ce4d779190d67365f8c16e6c29fb8643da4ae35fb0cbcfe26b4fa5432ee 2021-02-20 12:04:00 ....A 7199 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-564ba3ca9af727af2652e5a91534d9d3885b5aa5ccc7a604b307048c201807ad 2021-02-20 12:05:12 ....A 12539 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-564fc449233a7fefadc0bbf7d2066fd4bb21afabca2364e2282ca38b31ec5f2e 2021-02-20 12:05:10 ....A 1305 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-597976e71a2ef49961870c94ffa38f9e41492b58da9a52088f978131ec7429e1 2021-02-20 12:02:38 ....A 8048 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-5b31910acdacfef469bd887718315a3c609351cf5cd3db7c1f797001bc62221f 2021-02-20 12:20:06 ....A 12537 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-5b6555955dbf9e8bd41782f3190889d527089543782be95b9b2322ca19a1638c 2021-02-20 12:02:34 ....A 1297 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-5c73389e123f24961479d58905f8ca6893a5cdb60ecc6ed699eececb2c24b83c 2021-02-20 12:19:18 ....A 8040 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-5ccb0ed4ed327f7f0c4f4bc499dc7017533797a30cba4fe6fe87d309d6152d21 2021-02-20 12:15:52 ....A 8050 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-5f373b9bd449800f38de5ac194c99879c68aac4ac81bb400c6de9cf839e3b1ff 2021-02-20 12:14:58 ....A 6715 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-5f54e27d322e0ccb55231a91e53db94d059028f60a1d14d6c8883aeedc1b8467 2021-02-20 12:15:40 ....A 9179 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-5fafbf3a59bff7f8825c40ce71c83c35f35cd1294650c68c3c96e41f01801c88 2021-02-20 12:21:16 ....A 11629 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-60023cc7bb557b7ba0747a97fa6def8eec49eb572dab00d20fbae5ad0f2997b0 2021-02-20 12:15:44 ....A 1303 VirusShare.00422/HEUR-Trojan-Downloader.Script.SLoad.gen-601bb80ec22f17df70f2486e2175d0322bc0f8206f9a14e2370d6d178e2b4502 2021-02-20 12:13:34 ....A 2096 VirusShare.00422/HEUR-Trojan-Downloader.Shell.Agent.p-35e7c18f59db8ee9e90a3fa1e2e350dc260050459e82beb8c944ea5bc817f252 2021-02-20 12:02:24 ....A 2078 VirusShare.00422/HEUR-Trojan-Downloader.Shell.Agent.p-41f6864be0b5e46392bcad583371ec54f05c17581f0deeab22b8da45b89ebcd0 2021-02-20 12:10:12 ....A 1928 VirusShare.00422/HEUR-Trojan-Downloader.Shell.Agent.p-472bfb5c4a8e508f3462fee74caf8db7b917660b4198213d921c2ffed74b7342 2021-02-20 12:02:12 ....A 1975 VirusShare.00422/HEUR-Trojan-Downloader.Shell.Agent.p-5a29e082626d9f26664ae5afebae0af814a2d8dc4a3b0a8ce51a266b2422be1c 2021-02-20 12:11:44 ....A 1770 VirusShare.00422/HEUR-Trojan-Downloader.Shell.Agent.p-5a55d678974e1a0ca83f75316331094fa0ec89ad86844480455f73853564e5f5 2021-02-20 12:07:20 ....A 161113 VirusShare.00422/HEUR-Trojan-Downloader.VBS.Agent.gen-33d53b355c1c8ff73f38dd79b21d6264ca7b549ef04fb4d253a5d6396fab2615 2021-02-20 12:19:56 ....A 25116 VirusShare.00422/HEUR-Trojan-Downloader.VBS.SLoad.gen-4dbb40f9dd4458903bce2fc08b47b6c7cf650533bf376f7e1b6ddf9e56a5afbd 2021-02-20 12:16:54 ....A 15471 VirusShare.00422/HEUR-Trojan-Downloader.VBS.SLoad.gen-e789f05c9d78e6be178ca7f384a11bd11f15bf731ad305cb9f6165fd451e8345 2021-02-20 12:08:20 ....A 306688 VirusShare.00422/HEUR-Trojan-Downloader.Win32.AdLoad.gen-d11e588c48848b763c64ebb89b3fe1ead116d78321d6d873bde7fb4cd73043bd 2021-02-20 12:19:28 ....A 77043 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Adload.gen-32700b7845625eed72cf53340135eec7f5b324c7b02fb0159c9cc1ff4341c2df 2021-02-20 12:05:34 ....A 794624 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Agent.gen-0928c802b0a01cc7b110f9738e5faeb1e3ad31baa778507b213d4793007e8299 2021-02-20 12:07:28 ....A 2109700 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Agent.gen-1bb3bf213ee8edc365921ce1ee459a9ef776d957b5b5afe6095dbec499b5bbf6 2021-02-20 12:18:54 ....A 2027373 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Agent.gen-2d79d10803554b188355fe5c5f02fa8096f3dc3388d7b9855281807593baa434 2021-02-20 12:04:34 ....A 3374080 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Agent.gen-2f515848156f1fdeb1ca215573101c5a44a0b7d40adc7abc2e2b9442479beac5 2021-02-20 12:19:24 ....A 4851736 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Agent.gen-4005600d9c23c04425cb37ed70f575a548bb6294e6d8ccbeaf7dae3c1279a24c 2021-02-20 12:11:04 ....A 3543762 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Agent.gen-458bd2536845a45575d0677f88785bedd8db9f36a79b096fbbf5b4eec438630e 2021-02-20 12:10:30 ....A 2454843 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Agent.gen-4c3ec7f947fffcdc7301fe7a563ff7fd1bd092f08002fb813b0f74a74e350fc5 2021-02-20 12:01:14 ....A 1535070 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Agent.gen-5a6daeeb6297be4717c31cdc9682c6c3f4fb4c3968b2fa53b6c8f6d84b7f33e6 2021-02-20 12:21:14 ....A 1237165 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Agent.gen-5c6905d6fb15f49059e612b8edd50a11b9af6bf600e71ab05b124a8d4c3379f5 2021-02-20 12:11:18 ....A 1619127 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Agent.gen-875396c4c101d646bd224ca94c5c7d882fb11cf7041651480a088e878f1363e4 2021-02-20 12:07:14 ....A 1506327 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Agent.gen-9b2d32e3d6d13abe5d78f2ecff4a162aa3021d2eb934069f87e1182b31db7f28 2021-02-20 12:02:26 ....A 2628109 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Agent.gen-9c2881093e4e4d6d126770bc2b1f2b2bdec9e7a0055e7ebbab5cb3a8e673fd9e 2021-02-20 12:12:48 ....A 4192304 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Agent.gen-b15944bd2fa2a53db5f4702ba375b97e79fb440c3a788a5b94f83a6965e9406d 2021-02-20 12:18:16 ....A 1604358 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Agent.gen-e5ef2cc1aa0a9a1c2fa9926c4f860e87884716999cde85a6143be130b684c341 2021-02-20 12:08:40 ....A 1441727 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Agent.gen-f2477446713828d5e796f0eaef4be15d5fc2de15f02a21b356770eaf01f1ec2a 2021-02-20 12:21:22 ....A 512512 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Banload.gen-d18e3f11bdc0a1d82f0cc60a1ef4d653e1bdda06ec18a10cae05b32d622738b4 2021-02-20 12:19:52 ....A 7975424 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Banload.vho-0c4eb3399bffa89b483247bfcdad910cb87ef9ebf2ec4ab44197ba7a4ba23c23 2021-02-20 12:13:18 ....A 2947176 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Chindo.vho-496e430e2b8bb25df5df74ad856ea6724f7e3e465454c5bb0ccbe2655197e8c8 2021-02-20 12:04:14 ....A 987648 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Deyma.gen-1a8d4cfb3d481b842e9268c0a550c56f668cdbc6b417c21ea422562c0faf0676 2021-02-20 12:16:46 ....A 188833 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Generic-51c464a3550ce54e3c154bfb64b4695a1acd36710623de61eb7b5334b3b982c2 2021-02-20 12:16:34 ....A 675157 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Oberon.gen-35fb1dc48da3ad1ca2b7a2e95378a14c8b403b5a7e2b50247b47b21a6767001c 2021-02-20 12:04:36 ....A 5115904 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Penguish.pef-41d0ea8a318b03367f21fad529e37b1524b5a6caae7b2b6ee3338c9ec8d20c50 2021-02-20 12:16:12 ....A 4999680 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Penguish.pef-8696c5196b05785924828c1ce4d8bfb09d3c476dfc185b13c1d0d8694c854db6 2021-02-20 12:03:20 ....A 5735936 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Penguish.vho-2a6be0849d093ef12db7aaed4a697c7c58be8d3736cdab7c46772f6ea4f72853 2021-02-20 12:13:38 ....A 670720 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Stralo.gen-58472769f4701ccaef3d6cb6e32317f49a680dfaf1dc7ac1e8de76a02b41c7f3 2021-02-20 12:04:22 ....A 313176 VirusShare.00422/HEUR-Trojan-Downloader.Win32.Zload.pef-5b0801b61c35b170880c25b2b3f37e3b6629340d3339b66d475c72fa1ef61595 2021-02-20 12:16:20 ....A 3250112 VirusShare.00422/HEUR-Trojan-Downloader.Win64.Agent.gen-74d4536f2f9be3792243d0f63fdd701beaa0160a3fd007a1988b35e587d6fec3 2021-02-20 12:20:18 ....A 15502848 VirusShare.00422/HEUR-Trojan-Downloader.Win64.Agent.gen-93cb4808d9eedc3fb5134df112c6f87830ee5884843e433e185d61e0f6509cd9 2021-02-20 12:22:28 ....A 6153136 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Agent.nu-41500d30189f1bbd25ea3c2839372cfcff71cd5fce3600e5e2f81616365f35ba 2021-02-20 12:17:18 ....A 4822934 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Agent.nu-54cda5369660312d06d75b34cd4333457a4cc9b5239d615f45db54e2ed02f4e7 2021-02-20 12:05:28 ....A 9934381 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Agent.nz-2e5656c44e5911311b3f68eddbc1f50ae8f3193f6be05d308c3d146baca52997 2021-02-20 12:19:30 ....A 2030292 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Agent.oc-35a496d3409e69dba8a702b506ab6cef81a74297a02d179958d7b24e14ce5bed 2021-02-20 12:03:06 ....A 20901113 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Agent.oc-5c70ba0fde377d4441e91dd86003baf427315120617e143e39b706fe566a2435 2021-02-20 12:15:22 ....A 17505203 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Agent.pk-5e9c58264d20db74330ceacfed69257f41df5173dda80d0afc04c4a3b26fd6dd 2021-02-20 12:07:00 ....A 9215820 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Agent.qa-4fc3d10461dafa61cd6563eacaf1ab3d2c6238cf6dff496bdf9a865263094e7f 2021-02-20 12:12:42 ....A 9503016 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Agent.qp-37c0ca418bc9f6cbcf152b41a99945a1302279ad74e5e1f5783f2d8ee659e27b 2021-02-20 12:13:22 ....A 3934600 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Dblstr.g-50fee8a1bd30312f2768b8c675e33ceaf4f77da0fba32df640bfd2b019c9d520 2021-02-20 12:03:36 ....A 2738707 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Hqwar.dy-8b0748a3f945ff0709ed0b9f7f320b7233cd3e03f80802f1b414a2aa745dfda1 2021-02-20 12:17:18 ....A 3086168 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Hqwar.gg-5bbf3a7d34effbcbde619c061696d84e44cf6d8582802de4a3cda428aed38c4f 2021-02-20 12:17:26 ....A 2008114 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Iop.d-4a0ff1fdb4554472a0d48b82dfa433e9a61787ee0b2031b4e60facf32d6034c7 2021-02-20 12:19:28 ....A 8636052 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Necro.r-2e4bc255161fd0e110f594ee83f72114598cd63b64e4289fc3ea6b9b5d3aa458 2021-02-20 12:21:04 ....A 11493930 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Rootnik.ac-2d8a2a7d09548450aeb0af78e09daa6b8b3bab5bd82132b15f7a8b1cc0f4d598 2021-02-20 12:08:56 ....A 25248091 1142929680 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Sadpor.a-394d6d2d42148f92689c5841f6173e2dfbe97ebdfbf1307aaaf0ffa936de90d5 2021-02-20 12:18:58 ....A 2445824 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Subox.a-3aed98b57393604e9773c8aa1b8399ede71d9ec3e50bde6f3c8321395623d3a6 2021-02-20 12:01:44 ....A 8337020 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Subox.a-5027edaf20b2fd932d5d98eca643506ca1de7d3ca72a6b6c9532e878c225943b 2021-02-20 12:16:26 ....A 25850275 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Subox.a-550e5730abd4f64c68dd54235de8c8138ce3ebd9a5bb07504c9c4d4886da5fd6 2021-02-20 12:01:10 ....A 7395810 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Subox.pac-43d6fc3df6cd6a5ab24be85ac769572e582f1cdc767e0be4c81a3cc5bceca7f3 2021-02-20 12:18:20 ....A 15990836 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.SysPack.a-39aa9f2c442b9237f4350b434ec0b83794ae3f18deceacb0c6651671080ae746 2021-02-20 12:15:00 ....A 4119097 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Triada.as-5e378c8be621bf72f64113b059dbdd99a305f4e0645b0fa32442d6bdabf7904c 2021-02-20 12:01:44 ....A 11944273 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.VpsDrop.b-56a3412594061a73908d20000ab1560b9c7ce09d8f740f7e8f20dcbdb3040b96 2021-02-20 12:17:32 ....A 21836373 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.VpsDrop.b-5c3c2a20491778b1672cf2d65e8730140b07715bf6aab21aa53292151fcf53ec 2021-02-20 12:01:56 ....A 1754051 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Wapnor.a-4e5f0e6dc799f89cbb11b7087c01fa81a743eccde58535e6a1f3d9fbc9d5be7c 2021-02-20 12:06:02 ....A 2060878 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Wapnor.a-58837217f33c3bd6be1bf83d430f48431f9ec45326ce78c8d0c39a937b4f8853 2021-02-20 12:06:54 ....A 1699017 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Wapnor.a-5b3f269e768ca79a7664219822ab04a31dbbfa60010513c5f836169fbd258c42 2021-02-20 12:15:58 ....A 2007726 VirusShare.00422/HEUR-Trojan-Dropper.AndroidOS.Wapnor.a-5fd40c82df106d2dfbb62efa98b1a9a1834b8768f8f175fa8b4245386ad43751 2021-02-20 12:09:40 ....A 30720 VirusShare.00422/HEUR-Trojan-Dropper.MSIL.Autit.gen-2b4672cc7cef4fa82d5d3530948969292b80b66e8b93db01c11366d01e76cbba 2021-02-20 12:18:28 ....A 57344 VirusShare.00422/HEUR-Trojan-Dropper.MSIL.Dapato.gen-18182bbe7c95050be810afdf95fc42f5a4f79d38ec36018e75dacc6dacbf8b7b 2021-02-20 12:13:04 ....A 59904 VirusShare.00422/HEUR-Trojan-Dropper.MSIL.Sysn.gen-e947c69f2b262b7cbab1453938e1b7748f42f3c9b39c333918bcc615aeba35bc 2021-02-20 12:13:10 ....A 845824 VirusShare.00422/HEUR-Trojan-Dropper.MSOffice.Agent.gen-30f877eb2f3950fe05f528d66f387daa917cc2d0f8fc105d6710675be45f4c2d 2021-02-20 12:19:02 ....A 845824 VirusShare.00422/HEUR-Trojan-Dropper.MSOffice.Agent.gen-37be65afd0a78c66d9e4957443c84ea013a6971c521175fd9c698fa16409d9ca 2021-02-20 12:03:46 ....A 845824 VirusShare.00422/HEUR-Trojan-Dropper.MSOffice.Agent.gen-5ccc282dc59d4b5b35ad270c967c4b2d92f325b5b6df3f30520269f9c55176de 2021-02-20 12:21:10 ....A 845824 VirusShare.00422/HEUR-Trojan-Dropper.MSOffice.Agent.gen-5d957233382cb6daeeb6aa31fb8c4389e3ef5e609c2c9c71e106287b2cab80d0 2021-02-20 12:08:42 ....A 2710976 VirusShare.00422/HEUR-Trojan-Dropper.NSIS.Agent.gen-56ac472ca7a7de0ff38a9fff7896e5826e662cb62051791d58aca846e4e9ca21 2021-02-20 12:20:56 ....A 1082552 VirusShare.00422/HEUR-Trojan-Dropper.PDF.Agent.gen-49628b84e7801114b95bb293b633e8589f900f30152fdcddccda1987ad20a66e 2021-02-20 12:18:42 ....A 217274 VirusShare.00422/HEUR-Trojan-Dropper.Script.Generic-5ee94d2a4e54ff804b667ef7783a91084440f79eea3973bc53ea28d34738de4c 2021-02-20 12:15:08 ....A 20161558 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Agent.gen-5dcc04b834c35fb35becdaa9fb34d08c9b524395722b1558b3efe5f58a4bba8d 2021-02-20 12:15:46 ....A 19636213 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Agent.gen-602522f7a96a54f438f3b011bcbdc75eed1a4dd5fbb8b6a61b230bf6dfed1a89 2021-02-20 12:10:12 ....A 16370878 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Autoit.gen-2b98e472ec119c763636a87966897bd865bc891194d7f7bb22b379ce2eee0b94 2021-02-20 12:21:52 ....A 972288 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Autoit.gen-813fedfaa1afca3c4ba708e61690cbe3fbae0e7c9dd849dae7f5e884cdc02bd1 2021-02-20 12:08:58 ....A 958464 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Autoit.gen-95b8d1a133ae3373254aa3e474600d77128cbb79f7ce45a51c151ea9e1c9912b 2021-02-20 12:11:02 ....A 5660160 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Cidox.gen-5675a72d29b37014d873caef6d03ecf90c4dd885dbc92ddd85f23a6771cda627 2021-02-20 12:16:46 ....A 5706752 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Cidox.gen-6ded9cb8466a239e2f3c5a3ba7777f0a9438c4007dcecb8975513af765cdf785 2021-02-20 12:03:50 ....A 72704 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Dapato.gen-9c8739e343645ec0b1b64f8f5f48f4ea471b565bd56a905f55150cbfdcf65ea0 2021-02-20 12:07:16 ....A 4530688 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Dapato.pef-a820e1b8ce807745dbc805a60075e741a903b5b3f5d2f2f6c7e61619e1287896 2021-02-20 12:08:06 ....A 2290322 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Miner.gen-2aa0d94e231b827a7d4664d04aa091dc17d886e97d1580d7021ffd722a43628b 2021-02-20 12:14:02 ....A 2293248 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Roxer.gen-3e96ac9ae4c6dedad757e1f4d226a8459e4e0c8c71035923d33f049265499062 2021-02-20 12:05:00 ....A 2328064 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Safebits.gen-0e5f31e5e621d8fe3893e39e13a26698339226998c1d77c0682421956b64bfb3 2021-02-20 12:10:18 ....A 459141 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Safebits.gen-2cdd5e60874d08bf36ce02a8b34962fc3ffeb2276335f66d879c537f28a6a3ca 2021-02-20 12:07:16 ....A 305640 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Safebits.gen-38199f487136687bbd9de4d6433b04d6e123b5473d9f6e1608ffde0ab6d849ee 2021-02-20 12:10:52 ....A 729600 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Safebits.gen-40b08864d13556ccf317b71f57a56f6dd4e137657adb5413c2156ff1b72fddd7 2021-02-20 12:02:30 ....A 305640 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Safebits.gen-6b8430bb93953dd2eae27d8f65264f23cd98d97622cb6e591aa0667693329971 2021-02-20 12:21:56 ....A 2328064 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Safebits.gen-85aeac884c7763593e7a2d0ff6567ee9ecc805be4019ad6bb88ad178af65dbc5 2021-02-20 12:10:38 ....A 700928 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Safebits.gen-86870e0d24d0a407e1efc2b77c1b27f6ced4171d808cb9507a664ef256d31d8c 2021-02-20 12:18:34 ....A 682496 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Safebits.gen-8c2716aec91be7efac352dac215e646304ffdd43f394900fe53d51aabe5478c1 2021-02-20 12:13:02 ....A 729600 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Safebits.gen-b2881d0ca42ab069cfbfcae9fd50cd09cb0b53ce1064c02061e73bf0fdd754f2 2021-02-20 12:09:04 ....A 714752 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Safebits.gen-c19c231406b4e8a1686d4e7da9f96459dc348ee06846215d94bedebb09d8a9eb 2021-02-20 12:18:24 ....A 700928 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Safebits.gen-d307af808650bcd071357e448eda73791fad777bbe69914bb4bacebdbcb68886 2021-02-20 12:08:32 ....A 729600 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Safebits.gen-d3ce9e308a7741cba1730babfff5088e7f9573346a7975aaca53c64e7cb0087e 2021-02-20 12:18:44 ....A 729600 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Safebits.gen-d4e967cae9ee4a35794f0eb5b36e38f846eaa41e1c9a8c5bcf75426e4dd8424e 2021-02-20 12:03:36 ....A 682496 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Safebits.gen-d5aaac0aa6d8a6d5b4345a89d420ec70ca70cff49e67e9bcb3f1109caad8d2d9 2021-02-20 12:21:22 ....A 729600 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Safebits.gen-dad5d220e284c64116dc5bea2357afa93c7d618f91951d1e1b91471bddd47190 2021-02-20 12:19:26 ....A 700928 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Safebits.gen-eb798e2f351687dd8b864cfe7a3172504e22ca79a9e3e5af6c59c46a11c2ef7b 2021-02-20 12:01:34 ....A 729600 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Safebits.gen-ef4073d863424834af2abee93f6060dc402307bc989168ae5c13317a7f8efca2 2021-02-20 12:03:14 ....A 682496 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Safebits.gen-f36af92747891d5074d0bd8947521d0e3ebf5fd1a7e518f2c004b48d76f33bfd 2021-02-20 12:19:26 ....A 729600 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Safebits.gen-f565df1eef81fc0e98dccda9c6426b6c233d3fc46469671f93acdbf29000fa89 2021-02-20 12:18:26 ....A 729600 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Safebits.gen-ff1e4ccf4b43a0ba4e514feed774a4486c3c45c660afd678a8f69455890a9822 2021-02-20 12:09:44 ....A 682496 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Safebits.gen-ff388af10cfd36e0660ae44f762ec52d94ef61b67d8ca528f65bf841abe68baf 2021-02-20 12:05:38 ....A 3386368 VirusShare.00422/HEUR-Trojan-Dropper.Win32.Scrop.gen-3490abc321015e47823c2a6693117380acb69524d3438b7794dbb315fd7bafce 2021-02-20 12:11:32 ....A 8704 VirusShare.00422/HEUR-Trojan-GameThief.MSIL.Agent.gen-e35d6df9fdc068fa3dd6607ddc1f500ad2aa0a89e1c06ee379bb5dbffd9bdd02 2021-02-20 12:09:58 ....A 299008 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.a-4a32d33cc69e5e4f553a665a09f700acb2d3ac15a701b83e84a8360db72e632d 2021-02-20 12:18:12 ....A 307712 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.a-5dd43ec981b05ac3aaa739c90dfe523604c9dcae14b311ec355f62ac590e3776 2021-02-20 12:02:42 ....A 745472 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-00a47cc6933fbce137b3dcffc9d3abd1bd180e66012975a80893f2e84261d59b 2021-02-20 12:19:52 ....A 1402368 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-04912b5847d03a36cbae80a6fc4af67ae41e38456a8b7908172ad23044325ddb 2021-02-20 12:19:38 ....A 314098 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-050888eed70e9e5085931f65a35af23d6e2eb9a63a5463f72c2267ded0ce9394 2021-02-20 12:01:52 ....A 709632 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-070ce8d430fc2f4619e6e5843831dabe5903d25f9561cf1fe1551359abafdbba 2021-02-20 12:12:06 ....A 233622 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-089359e2e4e9dbdf4312bcf655baa1f758ed228a39f97c7fa241df69460df48d 2021-02-20 12:03:42 ....A 501760 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-0a5f0b6e561eb8c844d80378b68cf73c686416e98348f6ba54caab5b06d8b594 2021-02-20 12:01:52 ....A 635904 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-0c65c970d8ebd443cf4bcaf33238daff308625b1323ed2fee4e5da8eeaa28fec 2021-02-20 12:05:56 ....A 160256 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-0e4faaad6a44f55e0e23118c169e33ae95b2e8b2950207b939e561497f00d0f1 2021-02-20 12:07:16 ....A 592353 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-11a0784a130e412147b5122aa0a76795f26fc1f0747bf18aac643a81d710f2fe 2021-02-20 12:10:42 ....A 911872 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-13623e31447414f1a4cc4b48a3f49acdc49035f7da14f5ae40c2e0a5121e1419 2021-02-20 12:09:40 ....A 296083 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-182ba03ab4fffc80c9952905b61265161ad8563a4f096253c7dc52a8ce9cd1f5 2021-02-20 12:01:20 ....A 696832 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-1a09cd81ad436cc50d6b4189f4c3f347df6e3c009f17b89112590a8e0787acf1 2021-02-20 12:06:32 ....A 581632 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-1fbf64b9d981a2404ca86655d77b362133b9722e803c3e5511d183aeace4046b 2021-02-20 12:12:52 ....A 1372160 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-218f924dedd043baa7bbc8428c4b5524e8e88613c0f19b749461de0fa61cb62f 2021-02-20 12:08:22 ....A 522772 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-24b38106b24629f0e288f239447c885b962881e2aaf96200997e9945833a8d19 2021-02-20 12:11:24 ....A 480851 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-2a4c8d48be6eafb2c567f67d1ea5a5d934a37b6181a037bcd08902434aa7586d 2021-02-20 12:10:40 ....A 1537216 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-2c6ab55eeb9c6860e323d83db778de04484ecca9e44766078985e8ed9e5fd42e 2021-02-20 12:13:22 ....A 153088 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-2d310cd28162abfe2bc489e000fc1a9ca52f7d2b739f29be266d807439bced90 2021-02-20 12:21:32 ....A 568183 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-2dc37ffd483fd3189d83ed3f54cbfa5684145bef5806d317c37f88823da3d23b 2021-02-20 12:10:16 ....A 706560 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-3172a28d0298202b741e92838365f639f15e4041e7f50cf6b74cba5b23dd4447 2021-02-20 12:08:18 ....A 847360 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-3234bc748b81ebe0c42c05f8ba90d5938664be2d70c2326d52e5b2dbde7cdc12 2021-02-20 12:05:20 ....A 489146 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-32f278f134dd1b3853ec04603b72802cd231a76b5a81863d50f077d2b65d165a 2021-02-20 12:10:24 ....A 652288 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-34829e5292fbcc0060b10367af34283b86567af1c7f2b119d55c1cc8e44e5e1e 2021-02-20 12:06:02 ....A 578601 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-3a760085a62c8ca6b2723da69f5fa01926317391cb844884f3d99e13d7890ba5 2021-02-20 12:06:26 ....A 573440 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-3afb7d99f94a14a215afb00a4cc6428179064599210e9702a945a47603fcd354 2021-02-20 12:13:24 ....A 722944 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-3b6bceb69c87894f3f595b4678bed358898c4df2508017aeddeaa0fb77ebfa33 2021-02-20 12:12:46 ....A 633856 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-3bff72525472995991d07218e10a29fad79f5d36e2be7809cc7faeaf2f45c4ee 2021-02-20 12:06:10 ....A 1269760 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-3f5b4701d734a5036066424274d3de1b53c4d0814b41f727307556c7a1c408f7 2021-02-20 12:10:10 ....A 2101760 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-404ceeec29164efd95c6679cbb386f7dee1be9eb06774c6655d9cc5cfbb8a10e 2021-02-20 12:11:46 ....A 232081 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-4411b1f408e1224702116f67b0b30765053b41015286c22b3e521cec5aeaaae6 2021-02-20 12:02:52 ....A 553472 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-4453fb0ba07fc3cc2d7a6e561b1443ed20f722248b8a8a4e0faafe66031988ea 2021-02-20 12:18:24 ....A 1376256 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-468b28621710ff1c9b866e89cc2ab50568f5e94bba720792c59d7b6d5950c407 2021-02-20 12:20:04 ....A 368640 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-47d05bdad0ad8874f5ae014eb8c6552d8c35ed4175971028b9fa24cba62f52e5 2021-02-20 12:21:10 ....A 384083 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-4834a0ab385363a1786bdbb6831b0d3fcbc123b5309d24511015c5b054e611fe 2021-02-20 12:09:02 ....A 221696 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-486bde3e526a1ca56adbd918a562fd7491c9eee04b716806600ef6b33ab6798d 2021-02-20 12:12:40 ....A 479232 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-4915f66ed7caab4de6137ad5a73319f0e6bd04303545b57aa0f73bd224acedd9 2021-02-20 12:12:02 ....A 515540 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-4bb5727430c0f18c9a90325ddabba32f90b05bc3e3cc9d30fea24ed1a45d8eb1 2021-02-20 12:18:16 ....A 948736 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-4ca8b2b5f0644443aa9a514e211ee81d544fc6554734ff01609c03b733823881 2021-02-20 12:06:24 ....A 516930 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-4ff2ce8ef4867137ea5d6225c088da78fa67e71a100d85268f133cf4fbc562f7 2021-02-20 12:16:20 ....A 734720 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-5158ffb1ceecec8b07b14dc463cc8356283a006443a0d6201d91222ac52bae03 2021-02-20 12:03:16 ....A 297274 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-51e91448262195fc27a84ba83391966cd2c4c74da94155f93204b4a95eab77bd 2021-02-20 12:13:08 ....A 841216 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-56a6d776412d00655381e2f1df4c53837c58ffb933bb5c896b4375fc97c3ae33 2021-02-20 12:20:24 ....A 650752 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-5a1063f7a03e2f1aaa808b7fc43fed618878f3891ed61ec9b0e47e5db08b9c98 2021-02-20 12:05:14 ....A 60928 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-5dae53c42a6499142f7474ef876a4986185e2cb1812d81263cc0ac749c3a8279 2021-02-20 12:20:58 ....A 982059 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-5ea8ec4abe949cb29bd9799bf64dc2998f5f157a2c63cb5add237d4162f8ebb7 2021-02-20 12:20:04 ....A 296448 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-5f9efeb5ae46f95b97722c0438cf5bf8f0ed8ed24ebc46706240ad364fd74a28 2021-02-20 12:03:16 ....A 617472 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-5fcffc9f46e639452bab10ecbd5561232c83bfa938d45b24e1e753c2324acacf 2021-02-20 12:07:16 ....A 671744 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-62ad53ae8a12b4a6a33bd4a8d9b7a4e74126cf1e6a443da8a6f570ada7f330ba 2021-02-20 12:20:50 ....A 724992 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-657a164783b53dc028ca6024f4df09f9e4a9b289e0a3216d2c686ec091a224c0 2021-02-20 12:12:30 ....A 803840 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-6602711fc4b9b59f1c2f5cd1448ea75c4819b7eb20e7d756b52e9b05400b9fee 2021-02-20 12:05:10 ....A 635904 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-6da9f91486c6e2df34fe20e489c2b42446e63ebb766eddcc0b90a6de3a99cc9f 2021-02-20 12:20:48 ....A 537600 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-6e78f090fbe9811e1a136b4c211aaaf4bdd5b0fba99976b705879361df83534a 2021-02-20 12:12:44 ....A 587692 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-6fd3d1e8aed1c9240638a0b36dee8208ea59135018a4c0367f357fcbb89beab2 2021-02-20 12:06:32 ....A 516096 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-7b25adf0f4fdbe51e6ba3e6f1463db24181d894ed2773ef617df5f4508cb15f5 2021-02-20 12:08:44 ....A 979968 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-7d2175ba67b2da454b87aa349a4a889769e15c2629ad28642e7853881ec433d4 2021-02-20 12:16:28 ....A 990208 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-7ea78278b143f8f4b67ec461309161e18c571c6783ec993bf2afdf8916f346e2 2021-02-20 12:07:22 ....A 1166848 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-7f9a57d652ad0f153c2313c3017e0667252af485d1d26d755511d31ed055f1c2 2021-02-20 12:07:34 ....A 602112 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-8209b4a97fe3ede6c1c89bbd90a0e892bb9dcd82851836ed6b802a876d56eb0c 2021-02-20 12:22:12 ....A 249344 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-8670714247a7ec30e354c85276dc029d5d0a1fe9338a586058813924cf5b31a6 2021-02-20 12:11:08 ....A 559104 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-8a13494953554ec0315e8f31ece8fc8a0f8ff12de3530680555eb37686434dc4 2021-02-20 12:21:38 ....A 3263 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-8a2493326b20d58fea884ac9d6cd9c0d6e30b15d548f35ebb128b7d1236cfae3 2021-02-20 12:12:36 ....A 518216 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-8b7201827b1d9511493f9b07c291f697d72b7d92cf7bd6b03ef7e32a89246aaf 2021-02-20 12:22:04 ....A 184320 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-91b422ee25b307df923fa0c14996c0b3748c953a9238041b45e671a9cbac0cf3 2021-02-20 12:10:02 ....A 573588 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-96cd64b86ab3dc2d8996bfa48050ef7c3a0a6591f76180bfc4566a28719cbf6b 2021-02-20 12:13:08 ....A 2203136 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-9885e59ed40fe0dd7227188294b241c1c4d2d488c656c2409648efeeaf560d07 2021-02-20 12:21:22 ....A 945152 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-99b71f4896b633a9d4b040d94b4d001a6917d92ad4d33d71b3da1b04d688f5f2 2021-02-20 12:03:46 ....A 41984 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-9acc60d4b0297eb5c0f7d600d078cea2cde4a7d901e41e8a0787805735d70123 2021-02-20 12:19:36 ....A 39936 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-a1d143b8bdc8ae8799ef01535587c3431e5f39a1cc52222d526fb8c1ad944635 2021-02-20 12:18:58 ....A 609726 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-a23124da817f4836a34dbcf126a61ab40d76c5fe078806ffefd623bec8d6c535 2021-02-20 12:18:40 ....A 4430860 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-a294e980bb7b7e74981a67379dd4c589803d0d5c17946b3b00ce561791ecfc63 2021-02-20 12:08:02 ....A 673792 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-a2e8bd1e6fe113a54b17bcd3e366e44fd70676358eb8f5898fd5ad6f4ec311a4 2021-02-20 12:05:04 ....A 1037312 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-a6cb24ec48c182bfa461e9a8a07bf66de2ded535473b5e5e5c6abca513132197 2021-02-20 12:21:58 ....A 249491 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-a6ce5eee676d8a3f4596089cd09bd439b78f7b5ea483f63ce4e232ee8a92bfb7 2021-02-20 12:18:08 ....A 534648 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-a8baa0bea75cec5c75ece67ff7e43c2d6cbd80d71fa1466d4c9e117f85f2071a 2021-02-20 12:06:36 ....A 251392 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-aab7f0ffde5f11e4b309f331ddd044e5ec18393de4eb73b9a4e4a4f9583bbdd2 2021-02-20 12:06:54 ....A 10974 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-adc5fa3993d299a68a8505beb8eb1a9cc278eb4aca4140cd48403b23f7a5c9a9 2021-02-20 12:05:26 ....A 443227 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-aed4118e181d06fceda4101b210bf9123a2af36d95e60df83163481ccefa392b 2021-02-20 12:13:00 ....A 780176 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-b3ffec5c387213c114d25bd58210d5392437100a014dc739aa3f725fe56f6260 2021-02-20 12:19:44 ....A 1952768 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-b474a5a61bddcb0db7dc54a14ea9053b2ee9dfd61015678b409cbec6b57ca728 2021-02-20 12:11:48 ....A 608147 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-b6e56926295c61974ba405a28ad28d8912c9c473c15bd0b6fa5d5d4a3b4f72ff 2021-02-20 12:03:08 ....A 691200 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-b781df66caf45fdac58f73a6afef70d175ba9a2cbac69f1b55386d90d5e847a4 2021-02-20 12:20:24 ....A 588318 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-b8f654dc4db8fb88a702639d4bab7350d2762507ecc4a40e93672b9f2ebde0a3 2021-02-20 12:11:12 ....A 509613 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-b9257aabfb18e610cd4e404dd77a9faebbe5ad96641d87c4c45aae25b829b099 2021-02-20 12:05:08 ....A 648701 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-b93bfa405d3daf2311f7acdf19e520642b7e010be928d86a93d2bc537b3696f3 2021-02-20 12:12:04 ....A 251392 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-ba7087c4cf070e828d3a830e61c26acddc688990f27612a4e55db1ff2c27fa6f 2021-02-20 12:12:54 ....A 364029 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-bd53e011153f3dd97a214b8996786dd9a0c4e19b148bd619dc78dcccd41a8f7c 2021-02-20 12:07:30 ....A 765440 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-bea111c867cbf7c5af5a033288006b8358e1fb598d99718568cfa43239eb68e0 2021-02-20 12:06:42 ....A 712192 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-beb21480c25175db3ec3f8d2b6331a837118647439003cc00ff54710678203e2 2021-02-20 12:12:24 ....A 1624576 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-bf12b19bb482b4d29f530a0db201cbaa4c4604743b27df4bc42ce497bb682744 2021-02-20 12:02:14 ....A 320441 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-c0399cb24cf4605ee047ec03b48f9954f36d0e0b73ea0a8b0a582009c58337d3 2021-02-20 12:03:34 ....A 568320 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-c3da5900ffc136a07742614435997d9f283006d930d37a35b07a3b2087096aa0 2021-02-20 12:21:32 ....A 557056 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-c5ff3538f8aec60a3f32af9a608d616ddf18f0396b598e89a2c8ad7bf1590bf2 2021-02-20 12:21:18 ....A 905200 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-ccfd2e52d7693a9a264087193f88aa3b17c3c047e18636aad76c5f81a0c5ae3b 2021-02-20 12:02:06 ....A 796348 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-ce50c28206db48c9f6d76b7544f5d94039f667da72399f8fcc69ee144c6ff5fd 2021-02-20 12:17:28 ....A 297543 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-cf2c67175d6565dbaa0ac5d801fc31f483bedf7df310b5d356fde745f6941d67 2021-02-20 12:21:12 ....A 1245184 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-cf5a6b272c514b6304f71a55bb00e6e6100415d4e92165067adb8bce0d4c9705 2021-02-20 12:08:38 ....A 594944 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-d250105663f4034282983e1b03e66d975ef3b43bbed0c8f16056f5603b81aead 2021-02-20 12:11:58 ....A 428634 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-d68b663d77b62337f7a036523da9ab794cdae8ce773996e71b5059b3d3721444 2021-02-20 12:21:14 ....A 1034240 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-d96b554a08cd2f503d6a1ffe5303b34f8bd6f91b369bd95e9d16642b4fece2cb 2021-02-20 12:11:16 ....A 426006 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-db340a49c8a3c586d9cee1c706ecb3664afeeed6ced585d10b803b8b1cf2df7f 2021-02-20 12:21:14 ....A 537200 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-de5062e2b5b33c44942a4f3142d61f8a0e1816ef0d2ea77134473e399488f579 2021-02-20 12:02:34 ....A 519680 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-df3085177f421bc3ead2eccec1b7cd506a72ae3762551c57b98778b652972303 2021-02-20 12:16:10 ....A 656384 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-e0308cb6c895f675b5d57f301a7660c25a4a94a6d8ffb058e9bffe3d63bd22b4 2021-02-20 12:04:44 ....A 592808 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-e3a2da19a5818754ee7fbd68cec5230508632efd159aa78a989e969d1ad0933d 2021-02-20 12:05:04 ....A 861696 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-e508194fc7eb6066efac88f65e3452283cfd25a761968d26db7ed855756dd4a8 2021-02-20 12:06:28 ....A 780800 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-e50da3a9b2521da45e17095b59c735d9c38139fb93131b70861fd473187c943f 2021-02-20 12:06:48 ....A 861696 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-e738c0ddfae27c1555afe0e80c062654c5b30edf3f6052f5298816f8d6419145 2021-02-20 12:06:28 ....A 475648 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-e7cd502a0587315275e717c59b76f4b171b2749dc3b84a87dda9e4b55c045004 2021-02-20 12:12:30 ....A 316928 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-eb29f1c17184805a7c3fde72c439efb595f16e5007032ff341d6f40f68bf4e1d 2021-02-20 12:16:38 ....A 223997 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-f0101d1d1a1ad237054f102625014be1e10e61490f0e604da7902069b0922038 2021-02-20 12:13:40 ....A 744960 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-f0df99d5cb0bfbdb442b2554aade5c647f70702fee088eeb3bc1d386e14b2189 2021-02-20 12:01:46 ....A 577024 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-f25c5db1d1c499679b705f32ac16ce11e53b7651b1133eb97418798f6ba23764 2021-02-20 12:21:02 ....A 895488 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-f6086d55efc13e4e1d7bb93309b0abf117543f1c2eb1da79f03b6ca8c725dc53 2021-02-20 12:10:08 ....A 601361 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-fb764ada503b8ba1cf3e02f043f8775bc4bb06944c799a7e971d593964a7efa6 2021-02-20 12:12:14 ....A 1425408 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-fc3b3ec5757f584d1fe42cbba44a0cc2f70e11f02811a074b05003230e8cb657 2021-02-20 12:09:30 ....A 880640 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agensla.gen-fcd247261215a170a1644a7abd0c4003b21a81fb0dbdf928831351905e31388a 2021-02-20 12:22:24 ....A 308736 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Agent.gen-39b42ab87629c975132ff0ab71a14a0ab912475d5f61df5519a0c358e55f6b52 2021-02-20 12:01:16 ....A 288256 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Azorult.gen-346e26f5f10a185045e6f2913603470a63aeea5659770bf6a662b25233313ed5 2021-02-20 12:10:30 ....A 741376 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Coins.gen-254decfdb201ee75b7e8d58cf22b499bc8668ac8ea658a6374f48e99b05666b2 2021-02-20 12:05:54 ....A 25088 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Coins.gen-405bb16dd5f9e7286bb2ac4a9809e866e555b0a24a3e3d48298ed6ba14498dae 2021-02-20 12:14:52 ....A 71168 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Coins.gen-5fdd611c3831e3b935691cbfa204c55dcd6dc4e6391d2fd20b28aaef724f34f2 2021-02-20 12:11:52 ....A 152576 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Coins.gen-d8b71994b025ebed63397309543305e2fb8f463025eb94b020abce565d346329 2021-02-20 12:21:52 ....A 465836 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Stelega.gen-0381d8c064291e34b3bca6fd40c041b584e98b1eca77fe10c65fc31cb7624b45 2021-02-20 12:16:48 ....A 569069 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Stelega.gen-04c5cdc7f69676fd990fb28edd97f3bd0200099bc7327c17927c93e466b72452 2021-02-20 12:09:28 ....A 286192 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Stelega.gen-07fd6e01f49f63ec1680d947a51e565d124e02f039f0d1c74a28d95699a22cdf 2021-02-20 12:02:34 ....A 332476 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Stelega.gen-120aa0fe361dcff17e1b9e30e658592dba90ec4f1183941ed17040e117a0aaba 2021-02-20 12:18:24 ....A 707584 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Stelega.gen-22b8f69f7f7b32170e1fdd6096c8544418ab0f62f65a2e229476b3283ece02d3 2021-02-20 12:02:12 ....A 638464 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Stelega.gen-3c6b4116408776c9acc5a4078bf686855d901af977e911a3c47af86a6b6c46b6 2021-02-20 12:06:14 ....A 610304 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Stelega.gen-451ebce366a48d651915a71a9a8544844bbb6ce11356c565959472d35b6cea25 2021-02-20 12:20:10 ....A 239053 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Stelega.gen-77bc96ef828c93da93fefba216a70e5ca2340eb9d98113962501f125cda918ee 2021-02-20 12:22:08 ....A 240832 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Stelega.gen-78e763f5b03d45e3b1a05f17f67246d7a795a37b7039aad1f1e8c20fd79b1099 2021-02-20 12:01:36 ....A 512000 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Stelega.gen-88af0342ca890805f904ef099e786850ff64fe17e16301f3d2ba267ecf6f1ad7 2021-02-20 12:21:42 ....A 508928 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Stelega.gen-915bf45c516f6cf10dec4441b47efb8ce11bd3db44569521e98912fe7d839f99 2021-02-20 12:02:00 ....A 221184 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Stelega.gen-b55534fb9c4e1a50654bc939b5e0a9b8111f0d76485c37801e50dd6d01e6ac14 2021-02-20 12:21:52 ....A 797184 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Stelega.gen-bc8df1915282e2e0682f70a348b91aab8282560beee4fd5f7b972cbc8240993a 2021-02-20 12:20:58 ....A 500224 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Stelega.gen-bf7a956dd59e896c36470f38328b0a68da5f7f8a0d42d835db501324e1daec58 2021-02-20 12:09:18 ....A 240391 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Stelega.gen-c02b86f47011d7fe6e18adc1a6d105c439c9a476c217d7e625690affef2edf35 2021-02-20 12:02:32 ....A 148440 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Stelega.gen-c225766acef91bf34bfef7d1e1a10a2fdf141ac0a975d9d3b9896b94b29269ba 2021-02-20 12:21:28 ....A 340496 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Stelega.gen-d5cd83fbaf67b96757c4b0582db8e32efd6c608c7718989c763ae79d3f53fba4 2021-02-20 12:22:12 ....A 239431 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Stelega.gen-dcc10110e3d3c53260f8f5192aff4fd1e216140d832d7859be08b65e35b6d445 2021-02-20 12:17:44 ....A 582656 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Stelega.gen-e6b6678c8c989644100a8071cfdbc53cf2cd5047ba5c3a8bca754cf3c449a1d4 2021-02-20 12:06:52 ....A 512512 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Stelega.gen-f26a48c907f8beff3956b37efaa6498c3bf65302791962c3e5e420d42a556c3a 2021-02-20 12:09:02 ....A 593920 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Stelega.gen-ff0fa0d7d33be4c65e255deb9e747d4d36299b990c2256a3a3d37268013b2a17 2021-02-20 12:06:20 ....A 653368 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Taurus.gen-0fb3382e2773d2c89b5df7b08f19001bc8ea66783a720118a2f317f45f460cb8 2021-02-20 12:07:52 ....A 652374 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Taurus.gen-2aae4aacd43eb084f256832fc79063d2f32c7b761913b98137fb35dcfe89f39b 2021-02-20 12:19:18 ....A 653340 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Taurus.gen-981663d85ddfb34a9c387dcaddb8cc1320154a865cc9ea09bdfba7e57d829ab2 2021-02-20 12:01:50 ....A 653645 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Taurus.gen-9d16e428d99f416bc1f5d0cdb53fd7614a424fc991c786702a8423dc359d9ffb 2021-02-20 12:04:12 ....A 653483 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Taurus.gen-bfe1f3b33a6c95a106fd65a5f99ebd929c52813c0efce904a91993e9d8e4e21d 2021-02-20 12:04:08 ....A 2100528 VirusShare.00422/HEUR-Trojan-PSW.MSIL.Tepfer.gen-7fc9d4a00d0a1482b4b320feb5bed172f354c48705caae9d52db720ce7d98d84 2021-02-20 12:03:06 ....A 2051472 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-0ac765df2cd69d00b93b8b811402c6f4daa9972e85b6f1c3621a97b4bf71e25f 2021-02-20 12:07:10 ....A 528718 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-0d98310581626b0bc3778999663b080a415f1188c638e5844d9f924c27c699d6 2021-02-20 12:03:36 ....A 7395022 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-0e3b1287aaab7de3b9342422d1cd3a1fb1bec2520578a413d6b4012a824d243d 2021-02-20 12:03:30 ....A 8061 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-0f2b4ccaed3f5adffcdd88d10f69b97a56de294a92d6398ef9d196a2c60d87b2 2021-02-20 12:09:10 ....A 8061 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-10f8a4fca92cc7a90d342fb31cccfa420a66bac324d66483696476f7d8f33335 2021-02-20 12:17:36 ....A 8418 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-1dc3241e8f0abe4c5571becf2291813646c4c82e8614e31e4e8fc963405cf955 2021-02-20 12:04:06 ....A 8061 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-1f7c4bf75d5c06d7734797752ffa32775c20479d1e83c53def8f8dd1684aebb7 2021-02-20 12:09:42 ....A 7434012 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-271b8e2dce1d96be0db3a6def361b2d2a7015e32d4d833bfbbc9a94a8c24641d 2021-02-20 12:08:18 ....A 8104 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-35c57de4802ff913a3c54454d5ca89aa2ecd58e941111a0cd75a556b8e8d155a 2021-02-20 12:20:20 ....A 1998915 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-3c2a240cf1c362fd105f444b42ad8ccd42831f9a13bd788f5706eabeb427a7c2 2021-02-20 12:02:26 ....A 6956107 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-3d6d1864659f64afaeab161f816e6ec103613b89e57d6d58bcfcf142454432bc 2021-02-20 12:09:20 ....A 6795264 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-3f970872d289ebc2e8528eb861e4a1b1d7da232bd11c143d77ef3458417663e5 2021-02-20 12:10:42 ....A 6878510 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-4123980c45133a97ab38df987e831828683cda5ce6f1de22bc2f4410bf66da00 2021-02-20 12:10:40 ....A 8104 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-48fd4c736153dda827b42bea23cc3e1457565800ccf0abfd4ebcb64f08338bb1 2021-02-20 12:05:34 ....A 6413403 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-4abedfd0db956aed61bf9e19e39bae059d289f60bedc599a2819d62a8ae89619 2021-02-20 12:12:46 ....A 18432 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-4c67525ba1981109f13fc03b15d879141752335033f721d286cd6e35a5faac54 2021-02-20 12:05:50 ....A 7045656 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-4d035b5e3b0dcdd4bd88806408b51fb3af62c682869a738fcd73f439ad286c50 2021-02-20 12:17:52 ....A 6881911 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-504c4f7b32d58b6ba136d62e2700e66edae19ff52c027a098f9657c7058b1931 2021-02-20 12:19:40 ....A 6948368 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-51d6e5459fac5a823b5e8b03c1be773d7ca52cf4e8683094985e8a8e229e0fec 2021-02-20 12:16:30 ....A 7524766 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-53866918bf0a3af187477ea2107b3028a52e97b5d653518483f43dfb49cfc1d1 2021-02-20 12:18:56 ....A 6827034 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-5c18dc91f3500505b9b0e6b18caecbe23a9f80011d53943f649ad8b806dd8e81 2021-02-20 12:20:52 ....A 8061 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-5df6ea899fa1f71f64e46f0bd6cff43962b83c1fb49d0bdcf552093e8d1556c0 2021-02-20 12:18:10 ....A 6830670 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-61b4875e8acf26254d4f7899886776c76b5dd82f88c65cf1d1111732c033c6c3 2021-02-20 12:09:22 ....A 2051662 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-7a2a6f92a76c7db4600ec518fcb94301d894ab7a89ec2334bc1825c7eea0c252 2021-02-20 12:22:14 ....A 6826852 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-7c7a605f1cd9820fe4ba62eed5858a704e0a365697d467ccc6352238dbc1f415 2021-02-20 12:11:46 ....A 8061 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-8d86a5835ca1ab62aef49f4597a702e88dfa0a26a706b491f44f9fb8a6da6e96 2021-02-20 12:18:30 ....A 10809152 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-8e2d8b0900d3842e9702bd77fc245b5fa899abec01f23fb04f4519f1c5245cc4 2021-02-20 12:06:12 ....A 8104 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-8f9cfe4cb0f0e64d319419a07dc45e962844b102c35f5d8cf3310555e6eca921 2021-02-20 12:16:32 ....A 7844 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-903eea013fcb786f28c611a56e8103ecd428e979b537f7d08ff66a4740668990 2021-02-20 12:04:14 ....A 7308 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-96a8399f2e1a3c749644cdfb5e0b0af6a8bdf0e3dc96037480ab86c0e0958146 2021-02-20 12:06:14 ....A 6926053 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-9c828296a2474eb735d74bb1b97510296100abdc3a9cb73b1dcb13302317ded1 2021-02-20 12:10:26 ....A 5537082 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-a509795eec793be2cea20a5bd4772d234d0f8fa01f90685c5fbfc4f761c295fb 2021-02-20 12:20:48 ....A 7083797 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-ab8e1d580ab2da8ec15f2d335bc5c6bcf92225f76b21fcb444ee1d95dd54e02e 2021-02-20 12:07:10 ....A 8061 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-b4471cb9c120673743c338f0ab66fc2b47d0c4122bff1c09029e9542c67ed8c1 2021-02-20 12:04:18 ....A 7285 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-b68ae70b9f7025b9f58085f09644cac876988a87b463365f5a60835b05aa74fb 2021-02-20 12:06:54 ....A 1998890 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-c88e7c09d333aea7525a5e73b2133bc3234ade1b263e50b12aad5f04ea363f14 2021-02-20 12:07:26 ....A 9910428 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-c984b031163fa3ba477e3ecf32dd15de02ec44b2b109b444f5df1f467aab9e39 2021-02-20 12:05:56 ....A 9924252 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-c99f36c05380b565f405e87f4e6f3ab034d4ab91178870117b1c353920e1e224 2021-02-20 12:03:34 ....A 193536 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-cf0eb4106f1b9d1003b15a319bf5be10f569b2dcc5a91821662c20dee472519b 2021-02-20 12:22:00 ....A 8061 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-d33e25e3775e98f4f0c3e28f0931a7a0f7296783fc5d159de8c806471b2094f4 2021-02-20 12:11:46 ....A 6874222 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-d9d857481574ee313676e570c0aa85077321b51b8a229819e81108fa42f4165c 2021-02-20 12:02:34 ....A 7633 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-deab80bc592f893190d2872c66af5bcd1d80065968c06ac0ce6e73861c5f0270 2021-02-20 12:12:10 ....A 6841270 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-e6038958bdfcff86bc1d1e66782f72ea78dda67a932312361e0f14311090232f 2021-02-20 12:17:08 ....A 8108 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-e9c0b027125411b03ecc945d9d4752cc8dec3a66cfdcd5bed78db9e6183cf484 2021-02-20 12:09:02 ....A 7834003 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-ed63255cdfcc23a71fcd84941ac42cb6c108258facf678788ff7b53b54b5b954 2021-02-20 12:04:52 ....A 6699337 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-f40a800be0beb2db11a1663fb9313f1f954123b017657420eb54bba03f4a72de 2021-02-20 12:05:26 ....A 6689038 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-f4963565b87785484110b4551afb2d3214bd81b0572d9a05d43f2475b385e07f 2021-02-20 12:02:28 ....A 6873862 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-fa2815516b6baf7e88450fa5d4b0c778c382314ef18c0d3bfc20e3b815a93a02 2021-02-20 12:11:46 ....A 9924329 VirusShare.00422/HEUR-Trojan-PSW.Multi.Disco.gen-fbc29b19bc0f312dac8951b0ec62c2b8c9ba6c686034b334df68f83bf4808c45 2021-02-20 12:22:28 ....A 10611096 VirusShare.00422/HEUR-Trojan-PSW.Python.Agent.gen-bca355edff726ae8a56fca9e5e93c08397e689c3e7eedae02af1078007e1d43c 2021-02-20 12:11:12 ....A 7718848 VirusShare.00422/HEUR-Trojan-PSW.Python.Disco.gen-4afe15a2d6b27a49fc1cf1ade6e3446b6d2d4202f9d790e12acd5a559586f349 2021-02-20 12:01:44 ....A 2010245 VirusShare.00422/HEUR-Trojan-PSW.Python.Disco.gen-b0cc8d5e67781dbacd81b29e0ae827d7cd31e9e9ea1b845b1f2ab8ca978c3c62 2021-02-20 12:07:42 ....A 6861976 VirusShare.00422/HEUR-Trojan-PSW.Python.Nuker.gen-4552c1e2fa711386d288af8cbad289153e1c8071cdd49d873e44762cb36bc85b 2021-02-20 12:18:04 ....A 6879292 VirusShare.00422/HEUR-Trojan-PSW.Python.Nuker.gen-b3389d5b1ac529edb6b70959ae78df48659c7e0116700b838b531d266ba84a42 2021-02-20 12:20:02 ....A 2051143 VirusShare.00422/HEUR-Trojan-PSW.Python.WiPass.gen-e2d2b1cecd3287959bb0c101e78ce95243964fee8af6271cd48df8bebb80ff1f 2021-02-20 12:07:14 ....A 30716 VirusShare.00422/HEUR-Trojan-PSW.Script.Generic-2b235f300acf8bfc25ffad157aea5937a6046cfed4952148ad18fd3e56c0c136 2021-02-20 12:18:28 ....A 32633 VirusShare.00422/HEUR-Trojan-PSW.Script.Generic-2da756d954dd8bd3791f9f5bbe9f9b78dfe69f065cdc98e6da1100e9fbb99bfb 2021-02-20 12:10:02 ....A 30702 VirusShare.00422/HEUR-Trojan-PSW.Script.Generic-34a705019ce3f23ccdf00fc3bfcbf860c1416b67123ec56feba04452f07e4ce4 2021-02-20 12:21:18 ....A 68275 VirusShare.00422/HEUR-Trojan-PSW.Script.Generic-48237bb21f8467908577e2d739300dd7af8f63bc04005124c742ccfd297de02b 2021-02-20 12:08:16 ....A 91303 VirusShare.00422/HEUR-Trojan-PSW.Script.Generic-48fff4883b2af8ddeca18854e3456608d0d3519649bba9ea40c2bf569bfde07e 2021-02-20 12:05:10 ....A 30721 VirusShare.00422/HEUR-Trojan-PSW.Script.Generic-4efec1f1146f2fe9542047790bfe9fa7b5da0cbddf9136a8f381ee58a12d3bbe 2021-02-20 12:04:50 ....A 164920 VirusShare.00422/HEUR-Trojan-PSW.Script.Generic-531178e843020256db6cac47c988614b79cd900af7184eea876d8403984691df 2021-02-20 12:16:44 ....A 48476 VirusShare.00422/HEUR-Trojan-PSW.Script.Generic-54682d0cf4d4857e856ac606587b231a7ca5ab21a218ed7c608797408b8cdf03 2021-02-20 12:09:50 ....A 160729 VirusShare.00422/HEUR-Trojan-PSW.Script.Generic-54acc420702a30465673e588ee6568f33d633989c73843d39c54b6494beefe5a 2021-02-20 12:08:14 ....A 231437 VirusShare.00422/HEUR-Trojan-PSW.Script.Generic-59dc052b6c79441985982b7496d778d5f43dc66655bf187ed0b521d1e2867843 2021-02-20 12:16:04 ....A 68882 VirusShare.00422/HEUR-Trojan-PSW.Script.Generic-5ed552aa178142d3bf56a2f4cee9b2a16442bfab5fa8de7d22b2349a67ad5587 2021-02-20 12:15:50 ....A 143808 VirusShare.00422/HEUR-Trojan-PSW.Script.Generic-5f5e046e2fa3b1bb56de06303a5541f83c5e2d0653586c25199a44275b0238bb 2021-02-20 12:16:04 ....A 98858 VirusShare.00422/HEUR-Trojan-PSW.Script.Generic-600126e86eff65ebba20a81838300734618e212962fb09652211d6f541eeeaf1 2021-02-20 12:14:58 ....A 42385 VirusShare.00422/HEUR-Trojan-PSW.Script.Generic-6004c084790243b5973e057a3542d92f1f01b27bd0ed0cec0a5f39041dd94fa6 2021-02-20 12:17:46 ....A 59082 VirusShare.00422/HEUR-Trojan-PSW.Script.Generic-8dcc377086b86fc602500570e829fdb5a3b4749ed29a11a9a53059e290705a7c 2021-02-20 12:16:48 ....A 953344 VirusShare.00422/HEUR-Trojan-PSW.Win32.Agensla.gen-4739ade84f73033aadd0856cb91cc6bec52929ad8e6ca8e812cdbc8b45ef4364 2021-02-20 12:08:56 ....A 754196 VirusShare.00422/HEUR-Trojan-PSW.Win32.Agensla.gen-488ce79d6a67c9797c3ecb2dcdeea8d3501de214ffd7dd172b7f85fddaf4b58c 2021-02-20 12:21:38 ....A 874496 VirusShare.00422/HEUR-Trojan-PSW.Win32.Agensla.gen-4917786057e673aa77ef4ea2a7b9683745638dc49e9d0e67cd92b76beb7e7cf7 2021-02-20 12:13:36 ....A 3888128 VirusShare.00422/HEUR-Trojan-PSW.Win32.Azorult.pef-4cc3fdd2b9e9ccec1203c8b153e47e9d0632d05ce97c3362c3552c876d8a5e43 2021-02-20 12:04:52 ....A 157184 VirusShare.00422/HEUR-Trojan-PSW.Win32.Coins.gen-214e18886bbbcfa632c6540c9784fe8dec33c54af5b611305fca21335764bb27 2021-02-20 12:13:04 ....A 257024 VirusShare.00422/HEUR-Trojan-PSW.Win32.Coins.gen-9f40bb20383900a8937cc2ee83b05f954b332c3028fada1434140cddd0fe27a7 2021-02-20 12:19:30 ....A 2727424 VirusShare.00422/HEUR-Trojan-PSW.Win32.Coins.gen-a93dc351108115466d4311eb85ffc5e6d5b74dd1b49eaf52727d42e374dcbc3b 2021-02-20 12:16:10 ....A 421480 VirusShare.00422/HEUR-Trojan-PSW.Win32.Esgo.gen-4a3000e35812e73f5d1b92b93bf61cef422d976ae6f291acafd44bfc09d2c2d1 2021-02-20 12:12:42 ....A 804352 VirusShare.00422/HEUR-Trojan-PSW.Win32.Ficker.gen-a4cf004074849571bb93e91dd43985d914bafd646ee7f630cd44db1e09fa3fab 2021-02-20 12:19:56 ....A 1366016 VirusShare.00422/HEUR-Trojan-PSW.Win32.HashCity.vho-14e3bedb83065443f19b1e5bfd91b20f681f8887ed7c1441a25c160c87f34e18 2021-02-20 12:09:40 ....A 1884160 VirusShare.00422/HEUR-Trojan-PSW.Win32.Masqulab.b-311061da8395d212052ec8155b4571e5f4cd6c05d8c13acb52b8cd633efac8b2 2021-02-20 12:11:18 ....A 15710279 VirusShare.00422/HEUR-Trojan-Ransom.AndroidOS.Agent.bn-3073bf1249fa196330c6bdebc7581994de68a424614c824db1facd8520306eb2 2021-02-20 12:03:10 ....A 8905340 VirusShare.00422/HEUR-Trojan-Ransom.AndroidOS.Congur.am-3824df9ba9a4e75a0ba34fd64581c05ffbac8ab25958e08e124e13ff8fe6296d 2021-02-20 12:06:22 ....A 2764168 VirusShare.00422/HEUR-Trojan-Ransom.Linux.Darkside.b-c93e6237abf041bc2530ccb510dd016ef1cc6847d43bf023351dce2a96fdc33b 2021-02-20 12:12:02 ....A 2213376 VirusShare.00422/HEUR-Trojan-Ransom.MSIL.Blocker.gen-2276decf1e3a971157aedf6455c79109c30e9871b17e4cbf5d4305353cc014ef 2021-02-20 12:09:24 ....A 1900032 VirusShare.00422/HEUR-Trojan-Ransom.MSIL.Blocker.gen-5ea5a8543d81c1c94e009abd490c8cdeb2cd5bccffc8e3130e06981a97d53c9d 2021-02-20 12:16:48 ....A 2041856 VirusShare.00422/HEUR-Trojan-Ransom.MSIL.Blocker.gen-a8351a12b449832dd38952cecc65bb142f7d5eb2b081ee8274d6dc3b4058b255 2021-02-20 12:05:52 ....A 2470297 VirusShare.00422/HEUR-Trojan-Ransom.MSIL.Blocker.gen-fc8006f759d61ccacdf28a38e4c57ccf32de05e056c45be41fdc6b1a404a3c56 2021-02-20 12:04:26 ....A 378368 VirusShare.00422/HEUR-Trojan-Ransom.MSIL.Encoder.gen-10f9ad4e9f6e0dc1793be80203b258f8c5114d01cb17307c1b2fdcca37d4edf9 2021-02-20 12:22:16 ....A 1063573 VirusShare.00422/HEUR-Trojan-Ransom.MSIL.Gen.gen-cdfee685b9d437dbb6753ef01b0524c936f74ea485e6c4011cc9d1862b026508 2021-02-20 12:11:42 ....A 1311744 VirusShare.00422/HEUR-Trojan-Ransom.MSIL.Makop.gen-2adb0d503b0a909752dbdb9d89b0361aae87bac029ce855bd13feb0bcd8c9ce4 2021-02-20 12:03:36 ....A 1935872 VirusShare.00422/HEUR-Trojan-Ransom.MSIL.Makop.gen-4bce9710a8617b40e1fe15321f0c05b9febab6152c6feacc702d840ce5a0b7b6 2021-02-20 12:04:34 ....A 1446912 VirusShare.00422/HEUR-Trojan-Ransom.MSIL.Makop.gen-84378912213bcf0d13d8a60344b1c0452b0f25be6a267bf594f620760c6c0915 2021-02-20 12:13:34 ....A 1406464 VirusShare.00422/HEUR-Trojan-Ransom.MSIL.Makop.gen-d81b7fc5ccf7a9daefef61a374786666c75edf242c938448446045cc21fed7c7 2021-02-20 12:08:04 ....A 193024 VirusShare.00422/HEUR-Trojan-Ransom.Win32.Agent.gen-a42ccf420298ede753f0b4da8e04c3b0dd963fa627efd5c2994b1e3f4093d797 2021-02-20 12:03:44 ....A 780288 VirusShare.00422/HEUR-Trojan-Ransom.Win32.Avaddon.gen-4e7fc0ad73e9724e3a83fec271f4ad561c93ef40d3456ad4ed95234ece6dd4c5 2021-02-20 12:19:20 ....A 206248 VirusShare.00422/HEUR-Trojan-Ransom.Win32.Encoder.gen-341c9273954963dbd52307e530bca5eead2ddaa134b4872e61fb8552ced9a9f9 2021-02-20 12:20:38 ....A 98984 VirusShare.00422/HEUR-Trojan-Ransom.Win32.Encoder.gen-3bb4d5374c1ce4f628f2a9017059635a74f95629724ce243e13ce5acc7289a0e 2021-02-20 12:06:16 ....A 206512 VirusShare.00422/HEUR-Trojan-Ransom.Win32.Encoder.gen-4572be6cffe87e35af1cc1375abbc6c5eae77c1c05f0c3545a8dfd6266a594ba 2021-02-20 12:04:24 ....A 206400 VirusShare.00422/HEUR-Trojan-Ransom.Win32.Encoder.gen-45a3b9500a50bbe9f61723fb625e57c729047018b288222e7025452f7eb84c23 2021-02-20 12:14:00 ....A 98968 VirusShare.00422/HEUR-Trojan-Ransom.Win32.Encoder.gen-45a849aa9145a5ca579a7bba110db6fc5ea04383d6b89d4ef79f13686df38744 2021-02-20 12:14:12 ....A 206384 VirusShare.00422/HEUR-Trojan-Ransom.Win32.Encoder.gen-5237324658d711032888285ddf82a442f4268bf910b14d2b63f84483552856de 2021-02-20 12:08:34 ....A 98864 VirusShare.00422/HEUR-Trojan-Ransom.Win32.Encoder.gen-58978058302f7f3bf3fd6687aac340196b3186c3bdafa069d1cd91d034581cc9 2021-02-20 12:04:40 ....A 206392 VirusShare.00422/HEUR-Trojan-Ransom.Win32.Encoder.gen-58fc4e1207eae380f6e9a151380a2cdbf1811064c5a73a85c9c6c81e2306d9b4 2021-02-20 12:20:46 ....A 98984 VirusShare.00422/HEUR-Trojan-Ransom.Win32.Encoder.gen-5e3a2a9595130fbe4dbc715d789ccd46113cc27e09ab060471a2c7633fd65b46 2021-02-20 12:15:30 ....A 98952 VirusShare.00422/HEUR-Trojan-Ransom.Win32.Encoder.gen-5e9206a5820fabd4b11dcc5a9cb4c684392282c15bcd6d94f37768c53d3aef2b 2021-02-20 12:14:30 ....A 98960 VirusShare.00422/HEUR-Trojan-Ransom.Win32.Encoder.gen-5efaa4cd2f2e7cc479aa6d6a0a2ddcf17824c1b669a45ea9aaaa613d2e207dcc 2021-02-20 12:17:32 ....A 98904 VirusShare.00422/HEUR-Trojan-Ransom.Win32.Encoder.gen-6009597c403f261a6c8739214fc92ea8b5fb62face3ca94c38b4d35a489995e2 2021-02-20 12:12:44 ....A 316416 VirusShare.00422/HEUR-Trojan-Ransom.Win32.Everbe.gen-4dd6dd57e710a5782532f39a857e9332aa458761c49e7cc8de3b4ba47f4b8bb1 2021-02-20 12:17:32 ....A 316416 VirusShare.00422/HEUR-Trojan-Ransom.Win32.Everbe.gen-bcd3e15f2d2d7ba2ce8f45a271e1b2bc488b329bcf47095ba153c6d5b9804276 2021-02-20 12:19:20 ....A 388608 VirusShare.00422/HEUR-Trojan-Ransom.Win32.Generic-133b6990a38aafe16dda4f2e3ecbcf65532aea21be99971124be0e8c3e6f334e 2021-02-20 12:03:24 ....A 13108224 VirusShare.00422/HEUR-Trojan-Ransom.Win32.Generic-b53f222ffcc99939a1141a06e2240525c7154fcf2f39f8c5ca19a079e08a41fd 2021-02-20 12:07:22 ....A 156672 VirusShare.00422/HEUR-Trojan-Ransom.Win32.Hellokit.gen-78afe88dbfa9f7794037432db3975fa057eae3e4dc0f39bf19f2f04fa6e5c07c 2021-02-20 12:20:52 ....A 6349864 VirusShare.00422/HEUR-Trojan-SMS.AndroidOS.Agent.abw-2c5e399d5fde79174a0a8d00d3fadb7bb8a1d872b9cde0b3609b5c6e7c37029c 2021-02-20 12:04:58 ....A 2611243 VirusShare.00422/HEUR-Trojan-SMS.AndroidOS.Agent.abw-3510bd80692f5e5a76f630a6474bb11df75fa6b98b438e9c99319699dc359a9c 2021-02-20 12:10:14 ....A 2611167 VirusShare.00422/HEUR-Trojan-SMS.AndroidOS.Agent.abw-38dd8dd176a1f6f1a68ecbee675df7bf220484aa72b9dbde0f49a7b8cfd730c7 2021-02-20 12:16:04 ....A 2611167 VirusShare.00422/HEUR-Trojan-SMS.AndroidOS.Agent.abw-6015bfc8ecc94eb7a999f7880557de943d80518fd6f2f18ae091b5a82aded4d0 2021-02-20 12:17:18 ....A 5124673 VirusShare.00422/HEUR-Trojan-SMS.AndroidOS.Agent.adq-2e0671423c7c92267e1bea526b5bf1c56d6810fbc61758199cc53c383711b1de 2021-02-20 12:20:20 ....A 5713338 VirusShare.00422/HEUR-Trojan-SMS.AndroidOS.Agent.adq-35c837ca3421e5aa09836192222583b244e23d4bada4d8b07fe61b8e7bfb328c 2021-02-20 12:02:08 ....A 5227123 VirusShare.00422/HEUR-Trojan-SMS.AndroidOS.Agent.adq-3e263d47aa3e37c7cb3b936099e7561756519534c08ac50d28bf475dc2d21bd6 2021-02-20 12:17:52 ....A 5215058 VirusShare.00422/HEUR-Trojan-SMS.AndroidOS.Agent.adq-4d9a40ed9fed7934f863e2a1b34a5ad72bda6c65ffadbbda4cfc479cebb500a6 2021-02-20 12:17:58 ....A 6673424 VirusShare.00422/HEUR-Trojan-SMS.AndroidOS.Agent.gs-478520b9b1c1684425030a415219d480964980910edee0273238934c34159ea3 2021-02-20 12:13:06 ....A 3192036 VirusShare.00422/HEUR-Trojan-SMS.AndroidOS.FakeInst.fj-31089249a60ec757fe07a94120a500b6823f8e2c719aa21b3b9baa73f61997cc 2021-02-20 12:18:22 ....A 10809767 VirusShare.00422/HEUR-Trojan-SMS.AndroidOS.Tiny.an-45a1873ba619c79cfa82071d4f3a25c18bdceeab501c68c0354be1335039cca0 2021-02-20 12:16:48 ....A 792363 VirusShare.00422/HEUR-Trojan-Spy.AndroidOS.Adrd.a-501c43c4b659be8f587a104dabeb9efa173975997a724274c9e219eb0a3bee7f 2021-02-20 12:18:16 ....A 582653 VirusShare.00422/HEUR-Trojan-Spy.AndroidOS.Adrd.a-5319358080979f8ac67341a98b8438ba6ac310ec2d5162fbf80f3fde4759803a 2021-02-20 12:03:24 ....A 5060323 VirusShare.00422/HEUR-Trojan-Spy.AndroidOS.Agent.az-57692a6f79a20d5947ade606d700e8b39c911ae1600ec3fa663c13fe26e085a6 2021-02-20 12:08:38 ....A 95664 VirusShare.00422/HEUR-Trojan-Spy.AndroidOS.Agent.vc-294d5f959aadea2a87c5b5411562551892c19a6177b48891b5a0858a46920477 2021-02-20 12:08:42 ....A 27181665 VirusShare.00422/HEUR-Trojan-Spy.AndroidOS.Agent.vc-53545abc493e3628fe352bb4d4baf72975bcf1dc25b834a8222680493dd2094c 2021-02-20 12:06:06 ....A 3175601 VirusShare.00422/HEUR-Trojan-Spy.AndroidOS.Agent.wn-b47f2c59b6c4429cf6b4efb050e3ec3d66373dd727ca4215c5f4830cb6bdd792 2021-02-20 12:04:14 ....A 1739711 VirusShare.00422/HEUR-Trojan-Spy.AndroidOS.Agent.ym-2d91235089a257de8d08e870cee86fbcfd459076504db87b3ba071fcebddc122 2021-02-20 12:08:46 ....A 1262884 VirusShare.00422/HEUR-Trojan-Spy.AndroidOS.Agent.ym-4efd244861bb6a25fa7c42ddd493e17da8f97aab9cfd922d6ec2ab0a85ca19ca 2021-02-20 12:16:54 ....A 369848 VirusShare.00422/HEUR-Trojan-Spy.AndroidOS.FakeCop.j-6680b64e12d95c594c3eadf0dfbc23c22129fb4fb2d6b189bd5b77a6013a13f6 2021-02-20 12:22:30 ....A 369041 VirusShare.00422/HEUR-Trojan-Spy.AndroidOS.FakeCop.j-6ab015e7fce2ecda9ca3b27911ae10a7c8882617fc8578798abb3aed8bf678f9 2021-02-20 12:05:58 ....A 370734 VirusShare.00422/HEUR-Trojan-Spy.AndroidOS.FakeCop.j-9e5d2b7abf6ef329229d996ca53da07974346c6e367f4414404886edeed45efc 2021-02-20 12:18:04 ....A 337522 VirusShare.00422/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-4b83cccae879d00fdd1b5d4d92f5e2b455d2bd79326c4a32836c6bc751d53a42 2021-02-20 12:18:02 ....A 14526211 VirusShare.00422/HEUR-Trojan-Spy.AndroidOS.SmForw.gq-47132b39a538f606d4458b3204709eed7337dd963c13852ec2d8eff747b6cab0 2021-02-20 12:05:36 ....A 38332 VirusShare.00422/HEUR-Trojan-Spy.AndroidOS.SmForw.kh-7ac6e1cf4ab68a1167d3538a0e534af92bffb255ec1b2d74250d30b92dd90922 2021-02-20 12:13:28 ....A 939008 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Generic-37a5d09e0a7aa83dbc12d566db9696d1c7f385520e84c5e2b2614dc030a9a59b 2021-02-20 12:08:56 ....A 27136 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Generic-3f3591334c34762ceb9ed440b24c722f8d354c9e09a395d2d5c36cb1921757e9 2021-02-20 12:10:40 ....A 1205760 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Generic-3f7077cbd9758b39fd66f98fb40c7d4605050c093fb91d111848d49a86ef4375 2021-02-20 12:15:14 ....A 931840 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Generic-5e3dab320890ff285f1559acdb4b4fc68ba833e3755e8514a7bedb03f34883c9 2021-02-20 12:04:36 ....A 585216 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-005025c9b8c8711fa0d0c4dd985ed668fa5beaea1fbb27d4d2802b852f0f698b 2021-02-20 12:13:18 ....A 494983 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-0899e71a9ba302eb71274f06294b64434c2ef6533491cf519038e7cd727f12f6 2021-02-20 12:07:02 ....A 1114624 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-186d740661da6db7dc36976d8214442c6abe585e57cc27d7c9cb00f9fbe91e14 2021-02-20 12:20:32 ....A 499437 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-1ce3c37bb8f8ff1404b74407dcb6a60a3321269f0cb78dc30ff33809e19c9d23 2021-02-20 12:02:54 ....A 967680 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-2999db62c317752c416413cd78ff82d461236600916cd96c37e289ba7292eb45 2021-02-20 12:09:10 ....A 766976 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-2d31d4b70c99a9be8ea02ebeedc419827e44569d3bd835bdfe29b46b89c99a1f 2021-02-20 12:22:18 ....A 921600 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-31f802471e6b9a33b936cdd494ad407e744b46637f9dfe4d0bc1a6af19a063b3 2021-02-20 12:06:52 ....A 641024 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-370d15a77a1f32863d977a71eed3cf94908b7d34728d098a82c0a4354d97f771 2021-02-20 12:09:50 ....A 1075712 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-372cd98605fe6e02dc881fbca3e1e8b9fe3f9b089cfd5006fb783b393c04fa0a 2021-02-20 12:05:06 ....A 979968 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-3c1ac60524fce96d02393ced19d950989523ff3723c4fd483f6a634aa5181d9e 2021-02-20 12:09:12 ....A 1076736 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-3e2bd1ebb83cd9e53c3aaf77376bb094048845c283ca62bb2204fdb61a01491c 2021-02-20 12:07:30 ....A 755200 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-3eccb838aa5240e0738a744206d9c73dfe5f456b890a91f5855188805f77c0e8 2021-02-20 12:10:40 ....A 675059 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-4171e3d7cb0a55439dfd8709bac7b42bf2faaba42033c6d73fbfbc9e9ffc265e 2021-02-20 12:20:42 ....A 431666 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-44168d047dc4dacf6eeade4d901a69410d3702a38f1c08659b182e0114c8d150 2021-02-20 12:06:48 ....A 1093632 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-5df10f9a1a4de372e574d4fcd1fe16b66553bcb47470554e2fc0748fcf6ef023 2021-02-20 12:07:22 ....A 989696 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-62554ddabb1330947f00e029cfa942ad191f30da73a26f0a4a3c4eb5656a8329 2021-02-20 12:19:28 ....A 833536 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-6370d645c33d2173bfe46ee96bd9f34a96068f24dc3bc0f740a128ec2a8f44e6 2021-02-20 12:17:34 ....A 731136 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-681bc0b0e3a476b141d1f91a9803d466f07fdee313a96c3594c17916c1e1f334 2021-02-20 12:13:34 ....A 697856 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-74a4b2fa4a100810544223e12159b2798eb2ba67a11666ec217528322dafeb90 2021-02-20 12:02:12 ....A 628600 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-7d9ace30357f0e611a13a3ae7f7e47ea7b794a313fd39f8436f0a07382ea42fa 2021-02-20 12:10:54 ....A 256499 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-7e6e86a7b611976f0bdd99397732f5c4dd2b655788f36e3018755cdc14739de6 2021-02-20 12:16:28 ....A 1158144 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-7eaa2e275d7a549af9a896b12ea57983c9521084ddcf18efb47ce1da4650a707 2021-02-20 12:03:04 ....A 1036288 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-803a81dca99cb8a871e908ce5753694c65ded02856db29c3a96b22a8f94a84d4 2021-02-20 12:20:34 ....A 733696 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-8abac39902510ef7d45047c6ddcb831c3db52db2174dcf1a947d65e7a2a18069 2021-02-20 12:21:32 ....A 1037312 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-8b81d22c0941fc15f8e6984f2c2f281d192d1f0e6453c3e50892c733ae36e353 2021-02-20 12:22:14 ....A 2096128 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-91a63b32043d58cd3b1b14892bd2de03f19ca75c6e6f24118ca47d26b09e07c6 2021-02-20 12:08:22 ....A 904569 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-94acb4fea18b06d82d1a97cb54b4780b75c4448c1d8b20abe03e00fc45d17830 2021-02-20 12:01:30 ....A 713728 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-94f4b931ab13da0c4550c0790798b75d9b0f6517f7bbd32dc6a110125130931e 2021-02-20 12:19:14 ....A 656108 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-9dd834cd432e819007898938e199d2aacdb3d75e58120fd13625386bc36f06e2 2021-02-20 12:21:20 ....A 1900544 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-a4e2ffce1966dac86d8055566d2e93537493452aed79b811f3c92f42a71124ea 2021-02-20 12:21:18 ....A 515584 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-a6aeb5cf114a71fa601383fc9ffe44b7011dd109df868f984b05917dbd23cff4 2021-02-20 12:19:20 ....A 993280 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-aaee3f47cf89c0e2c859ab9948c743f8388b4fe225eb74bf2032fa81dc7bb172 2021-02-20 12:08:20 ....A 646656 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-ab4aa8ad802b02869eaea9832e919459f3d0f320d23e95589a14bd16d8c52875 2021-02-20 12:08:52 ....A 914944 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-b8bb559f48fd84edf6be82cc5f207df16a25bf6416931591b2f05e6cba550102 2021-02-20 12:12:26 ....A 1087488 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-bdbc913cddd05709f72ed0eebe11e0764a6d3f50220dec6dac6e199ae66e5db7 2021-02-20 12:18:38 ....A 1156608 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-c4ef55dd7d0ff66ea6d5828468dc18fe59ce12662234427db59012a0f45147ec 2021-02-20 12:01:08 ....A 712704 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-ceb2e26744c594862b977f23d5157e95b80ef493ddee269b136471fb876c7d81 2021-02-20 12:20:04 ....A 672768 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-d881a121f580ab586cdaaefef18d0a73e469d5d1f5940257ad2ba315790cfca6 2021-02-20 12:11:42 ....A 915456 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-dc7d5ba2b99378adec017bb8911f3d2efd3cccf02bd0dc270e3c5ea2f875fc94 2021-02-20 12:21:32 ....A 756736 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-dd7951c141f3a992e2c5eb699f1f3c4cb9702544c531cb5c2fbd2555d5b14b42 2021-02-20 12:19:46 ....A 771072 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-e08016b1e8397facaa75dca7589bcc2864cf3cd0f386c1a8d96cab96eb2b6ebf 2021-02-20 12:18:32 ....A 782243 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-e95a507137af8750eb1c21e5498fb43b4e3a26857c32973161563dea21904a00 2021-02-20 12:21:36 ....A 741912 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-f318498366c1759eadbbc3b67a64c7f85f828f79bac7b54e998a59adb468f348 2021-02-20 12:21:24 ....A 780288 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-f629e12080a80c0dda61f5c8a6e119465e6cc3e938d5983af7f454f507e74ad3 2021-02-20 12:16:48 ....A 498688 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Noon.gen-fa0c59c6418d5bc0a4efc4a543c49b5e6e1a92f5ecf1ffbceadc6cc9bdf0b63b 2021-02-20 12:09:42 ....A 675328 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Quasar.gen-079f023a20cad36a950144e47b5667949285675703312cf8bf0faf22cb25baf3 2021-02-20 12:13:10 ....A 615936 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Quasar.gen-14dc1c330f5e4b976d09b6b0e8c740cac85a1e4ccca18089f9ae693de988996a 2021-02-20 12:19:40 ....A 428476 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Quasar.gen-1a705872da78033b67013f85f5166a6f8ef019621c5f470259dff2e4e6e01a27 2021-02-20 12:09:34 ....A 772608 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Quasar.gen-4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20 2021-02-20 12:08:58 ....A 2968576 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Quasar.gen-4ab5809ad43e54f714e728a03b085a38c2d94c918d5f65404983d4a367f07f8b 2021-02-20 12:08:36 ....A 626176 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Quasar.gen-8355ecc5bf7aaff778180863fee588adf6fdc1cb12062c021109a1ec1f130b34 2021-02-20 12:03:24 ....A 15728640 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Quasar.gen-b3c23ec51895d05f3b443ea1ec8f0a1577d81df50c43ab7ac881f923657f3796 2021-02-20 12:21:20 ....A 80000 VirusShare.00422/HEUR-Trojan-Spy.MSIL.SpyEyes.gen-47ea61a483f50c8834b3f846f0e429f6909a633e45946cd2ad2422f2488ed03d 2021-02-20 12:05:06 ....A 321024 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Stealer.gen-141d4a83755617f39dbb7524743a20630ee5a086ba3dcb28d741b126be003724 2021-02-20 12:08:24 ....A 2109712 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Stealer.gen-1eb70c33da7bd551957076bfeb9841fb48904bb9e75c205c3223248643ca05f7 2021-02-20 12:09:40 ....A 149440 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Stealer.gen-1f6a851e6ec58527597fa34f45bf3fb57fb792dc510dd2924223fe06767ac5db 2021-02-20 12:01:56 ....A 640512 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Stealer.gen-4b29cc2b4545d57802a5bb9b1105fac18951207ef3370288d4f3e17743d9034e 2021-02-20 12:09:50 ....A 184600 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Stealer.gen-50ca4816c0f1a85f1dd47409886671ce3e42956463f557cb5cc449281bba8f4e 2021-02-20 12:22:30 ....A 2751248 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Stealer.gen-5ab9e2a57a1e38cc3088a3b6cf8aea78a8a45e243f78de1430f7522d5301ef85 2021-02-20 12:14:50 ....A 10240 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Stealer.gen-5fa97be3cd9209c6a7b2d74c1ffce729ec8b7fa1f247eb3ed2ccef1e99f626b2 2021-02-20 12:18:42 ....A 187392 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Stealer.gen-8c8a25493f0f58cb36979f41b5284af86e5dc81240101199cc4a9e3c7cb2359d 2021-02-20 12:17:24 ....A 20992 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Stealer.gen-cc5b902674e38ee5f06c260732f15163cafca04ac04b2f9d6523b391c0bc07de 2021-02-20 12:19:24 ....A 1216816 VirusShare.00422/HEUR-Trojan-Spy.MSIL.Stealer.gen-d1a422e21cffd718620c3a2b42810d25630c7a5017ff2d74afbbe626c8bc85fb 2021-02-20 12:06:38 ....A 8068582 VirusShare.00422/HEUR-Trojan-Spy.Python.Agent.gen-9f10d7d01dd532ac599f4628d8cc3ff3c4a00e9e7229c6afd5e77095db29d194 2021-02-20 12:05:38 ....A 9547005 VirusShare.00422/HEUR-Trojan-Spy.Python.KeyLogger.gen-27f1c55623c04dddf1b53e0be8cfd37503b93a2b914c6e9776f0348e1c75c129 2021-02-20 12:01:10 ....A 696320 VirusShare.00422/HEUR-Trojan-Spy.Win32.Bobik.gen-926543436e5a0b229156cc974a76f48fbb3d87f61a8fab1e5f011e9b4f27ba23 2021-02-20 12:06:20 ....A 696320 VirusShare.00422/HEUR-Trojan-Spy.Win32.Bobik.gen-9899a18cd05a12f984301d3ca26b6765c965350dd559731ac30dbea1e35eb75a 2021-02-20 12:19:56 ....A 6290972 VirusShare.00422/HEUR-Trojan-Spy.Win32.Bobik.vho-da4729063aaacf6c0f72f041d5e30d5af78f0e59c42cb53df1d1db904e9b340e 2021-02-20 12:06:42 ....A 1545496 VirusShare.00422/HEUR-Trojan-Spy.Win32.KeyLogger.gen-4a6e8354919bca652a12bc8c5da9b58298ac2d00c1a7d548a2190a9412ba66c7 2021-02-20 12:05:52 ....A 168142 VirusShare.00422/HEUR-Trojan-Spy.Win32.Noon.vho-79fd58a3cc4e8c1ff9fc6e159f504fd7f1996e77ea6c15b7303792082a2cae86 2021-02-20 12:18:52 ....A 144664 VirusShare.00422/HEUR-Trojan-Spy.Win32.Noon.vho-a6d56b228028c24f5ccdc6cda9fa47305db56caf559ff164fd3fd16a8843599a 2021-02-20 12:06:04 ....A 1245184 VirusShare.00422/HEUR-Trojan-Spy.Win32.Noon.vho-b412a0ac6c2e030e677acbe9f0221eb81bfb86230b5ee005d92bcb0402af2efe 2021-02-20 12:07:46 ....A 247510 VirusShare.00422/HEUR-Trojan-Spy.Win32.Noon.vho-f09416ef7aaab2c43c62ef77bb69c005ec4a57d4051586f5e7d8571e74fee41c 2021-02-20 12:08:12 ....A 12307392 VirusShare.00422/HEUR-Trojan-Spy.Win32.Ousaban.vho-512c0548ddc9de0418003d355efb01a7d8eea8e3dc321b7da1db3bbe78160b41 2021-02-20 12:02:52 ....A 414220 VirusShare.00422/HEUR-Trojan-Spy.Win32.Stealer.gen-f0d8b6a1f4419032cb6d9fa80ac8c9273e14d3a1742aabd5d3b585aeb758d8af 2021-02-20 12:02:36 ....A 11041970 VirusShare.00422/HEUR-Trojan.AndroidOS.Agent.hc-4d238e49a289db8d6efc01006a2d8c5c783c7b048fd34c3b93ed3bcd05b78937 2021-02-20 12:07:24 ....A 8422011 VirusShare.00422/HEUR-Trojan.AndroidOS.Boogr.gsh-35f480f7ab9170d5263011e0859be49eb92dd8287a174dbffd1197cc2b2437f8 2021-02-20 12:21:22 ....A 3692893 VirusShare.00422/HEUR-Trojan.AndroidOS.Boogr.gsh-35fc14eaec8239b7f6f5803efbd9a95a632b1f2e63050c8d1b4fe81204dac55d 2021-02-20 12:07:48 ....A 5121644 VirusShare.00422/HEUR-Trojan.AndroidOS.Boogr.gsh-3f174b724c36fc931e563da3e2356467c2a024fb2e4bf36855eebbd332968cc4 2021-02-20 12:09:36 ....A 3541468 VirusShare.00422/HEUR-Trojan.AndroidOS.Boogr.gsh-4309a388ba0708a91cda54f029e7c418728e83544695c6f128da017d6a5c9f43 2021-02-20 12:05:14 ....A 1873976 VirusShare.00422/HEUR-Trojan.AndroidOS.Boogr.gsh-453be62e447031abf847278cdb7421c0cbad7c67fabb5ce09ee9c95a3781b6fc 2021-02-20 12:21:14 ....A 4862993 VirusShare.00422/HEUR-Trojan.AndroidOS.Boogr.gsh-4941caf7345b7545a4b5d8c5294a97e6218a29ef6c8f0d27ac13d74e511ffdb9 2021-02-20 12:09:48 ....A 16374442 VirusShare.00422/HEUR-Trojan.AndroidOS.Boogr.gsh-4fcfb279c8b5a682c66afd7df1ea6e1f3d18c661ebc36b17bfb59359b358957e 2021-02-20 12:16:24 ....A 2796465 VirusShare.00422/HEUR-Trojan.AndroidOS.Boogr.gsh-5a6db812ee4022d7329d240adb6fb94e4f75b30c9c885d7577c5c6ef7ce707a2 2021-02-20 12:15:28 ....A 596556 VirusShare.00422/HEUR-Trojan.AndroidOS.Boogr.gsh-5e2152c6ca23b527a0f3ce463f8e9248b6db90880fdab2cde087e9432cfcb751 2021-02-20 12:16:28 ....A 3089508 VirusShare.00422/HEUR-Trojan.AndroidOS.Boogr.gsh-5faab1a6d06c367e7db5ec0897b02ea895aa6e883bb5f8cf8e17a83d1a6aef80 2021-02-20 12:17:04 ....A 4181696 VirusShare.00422/HEUR-Trojan.AndroidOS.Cynos.a-3335e8112c305394679617b90b0f40926ee7f914c94abcc5d62a500d8f29896d 2021-02-20 12:13:12 ....A 4195568 VirusShare.00422/HEUR-Trojan.AndroidOS.Cynos.a-425860a42efe094c6f409c7eb5444d6db98661be6ca89f6cffa10be0b2a9ab93 2021-02-20 12:15:52 ....A 5840400 VirusShare.00422/HEUR-Trojan.AndroidOS.EyeCar.a-5dc59dcb846d7b6786c0b61d670ddb06306895e6f60be2b818663b87233fea54 2021-02-20 12:21:54 ....A 2280148 VirusShare.00422/HEUR-Trojan.AndroidOS.FakeFort.a-35155293c65da77b12751d9ec0e814c51908d5c11919befee9313c6f1d7fc769 2021-02-20 12:05:32 ....A 9448394 VirusShare.00422/HEUR-Trojan.AndroidOS.Fakeapp.c-3f698bf5f766ebc3f7460fe71641a7a032d8b4a428a0a4a4dae48e4f13841740 2021-02-20 12:11:56 ....A 3934604 VirusShare.00422/HEUR-Trojan.AndroidOS.Hiddad.gu-4b8d00538f5aaeb6e59aa4246a2260d90746d3cb0bfb109128aecd041dc7d874 2021-02-20 12:17:50 ....A 8008612 VirusShare.00422/HEUR-Trojan.AndroidOS.Hiddapp.ad-420845a545d0e62c51ea4e5323bfc97f83c54d06bdcd500fc0042315e0bf770a 2021-02-20 12:05:40 ....A 4634810 VirusShare.00422/HEUR-Trojan.AndroidOS.Hiddapp.bn-327d4c94d92b560832184e50a6430f9050b70b75b0c93ca447a47612e67c3997 2021-02-20 12:11:08 ....A 13642891 VirusShare.00422/HEUR-Trojan.AndroidOS.Hiddapp.bn-3525de9443551eeb4e6f1890aaacb751eaba6451c0b546a1c6d6760f7923ffad 2021-02-20 12:18:22 ....A 8695858 VirusShare.00422/HEUR-Trojan.AndroidOS.Hiddapp.bn-4c860770d9061d1c167f01872ed3c48a729b402409dd464eaf465db7e6d0fde9 2021-02-20 12:21:48 ....A 6549728 VirusShare.00422/HEUR-Trojan.AndroidOS.Hiddapp.ch-2d72f521f24dbfc4160d330ebca82961b3e3cf444ff202ab3364244e652ae846 2021-02-20 12:11:30 ....A 6066733 VirusShare.00422/HEUR-Trojan.AndroidOS.Hiddapp.ch-38b92e19cac638076048329ebc5bf636f65755f02413ee966d9da9bb219c2b4a 2021-02-20 12:09:46 ....A 6058232 VirusShare.00422/HEUR-Trojan.AndroidOS.Hiddapp.ch-4964384b6d5ea8f624ebd3f049e28aeafafb52f2f3a4ddb8af68dc0ff4d8c354 2021-02-20 12:07:14 ....A 6066733 VirusShare.00422/HEUR-Trojan.AndroidOS.Hiddapp.ch-562ed809eb3ef13308f6cc3613846009301f928b70416394f1e19fd16dacca0d 2021-02-20 12:04:14 ....A 8004123 VirusShare.00422/HEUR-Trojan.AndroidOS.Hiddapp.ch-59e65071db8c87305b02cd44f187a68a23bece5aa06ad3242a7f8f22e768d050 2021-02-20 12:14:42 ....A 4611981 VirusShare.00422/HEUR-Trojan.AndroidOS.Hiddapp.ch-5e3cba6ea24f663e71cee84df60fb6feb37ba168a51cfa680f859819a0e85448 2021-02-20 12:15:14 ....A 8691721 VirusShare.00422/HEUR-Trojan.AndroidOS.Hiddapp.di-5f32197cd6d49bb915c735beceb8c95d2dab27bd451c47207eefddd913e99449 2021-02-20 12:22:20 ....A 16724882 VirusShare.00422/HEUR-Trojan.AndroidOS.Iop.au-504320d07b42a2cfd602ade57108898bca3bd091c9db1161f4e56a51481b44b1 2021-02-20 12:05:12 ....A 1606229 VirusShare.00422/HEUR-Trojan.AndroidOS.Mobtes.u-3c4abe4becd1952b007bcc677c5af77abe35605a3df7ac22d7d5e780ea867cf9 2021-02-20 12:20:04 ....A 1054367 VirusShare.00422/HEUR-Trojan.AndroidOS.Piom.abvj-5a6634a82748ed78ff6e03d9d60f656b90e9c45ef2a37940c088a2ea31d1f46e 2021-02-20 12:09:02 ....A 3151619 VirusShare.00422/HEUR-Trojan.AndroidOS.Piom.pac-369802104db18e3eec6ec630948d7a8d259472d8afffa085fc47737265bb9ecd 2021-02-20 12:19:30 ....A 582488 VirusShare.00422/HEUR-Trojan.AndroidOS.Rootnik.snt-5162789c6e2f847eff3fea69d1a20850fc0b718997671a47f8cf34f835055a91 2021-02-20 12:13:22 ....A 16997998 VirusShare.00422/HEUR-Trojan.AndroidOS.Triada.r-3879b7de7b1f3dc387c30ab2cb6419317038d090a38b8b5c7c5afa0f382c2da5 2021-02-20 12:02:38 ....A 17130 VirusShare.00422/HEUR-Trojan.BAT.Agent.gen-0b5373a4669f69b401daed8cdba236aeb503ec0334bb1917e89c369208bc2c28 2021-02-20 12:06:42 ....A 108570 VirusShare.00422/HEUR-Trojan.BAT.Agent.gen-4b4412ee66df4c3b5609caf12a434fc0a67cce9e77ac0418fba62e678ce93c55 2021-02-20 12:07:16 ....A 243712 VirusShare.00422/HEUR-Trojan.BAT.ForkBomb.gen-17b242a5fbf58f2f8568109d02b92c0bbe8068ad30ad57fbf076fadc1d878c51 2021-02-20 12:07:26 ....A 34408 VirusShare.00422/HEUR-Trojan.BAT.Generic-28edf27a51d8d0c95669ad5e87cfc3a3d5ed37b034ad78fcaeb557ecfed58c2a 2021-02-20 12:06:36 ....A 61544 VirusShare.00422/HEUR-Trojan.BAT.Generic-50b0be54babab459db9ec493825a49bb0ac1e77e711a54c6a1f25a25ce4df643 2021-02-20 12:03:08 ....A 617405 VirusShare.00422/HEUR-Trojan.Java.Agent.gen-7aabb980ef7943a9493337ed2b7ebc2085166c85a36761c5c19c7fc242867d4b 2021-02-20 12:22:20 ....A 467294 VirusShare.00422/HEUR-Trojan.Java.Agent.gen-beb1a9e7202ee68ef989d7ca94ada0e152fd69fca24b77083add7418680c2612 2021-02-20 12:11:54 ....A 920064 VirusShare.00422/HEUR-Trojan.MSIL.Agent.gen-510133eeb8e9d995a96795821b02b95ecb92c70d01b474fc3ca19047728c9adc 2021-02-20 12:21:30 ....A 80384 VirusShare.00422/HEUR-Trojan.MSIL.Agent.gen-d514a4835735e3589b1f77092125effa8e1f4c4651b470a137f7252ec7538d22 2021-02-20 12:13:18 ....A 782336 VirusShare.00422/HEUR-Trojan.MSIL.Bingoml.gen-050a3e3c89907cbe266053857962a7ded444a5a25ce21e0dd1dc79b967d0e842 2021-02-20 12:12:44 ....A 473169 VirusShare.00422/HEUR-Trojan.MSIL.Bingoml.gen-2cbaf6ee5242948087efea825dd83bbdff2e3725b2ccce7207a4e476f06c516f 2021-02-20 12:16:42 ....A 473184 VirusShare.00422/HEUR-Trojan.MSIL.Bingoml.gen-3905139ba5cbca1d946dc23896184c5d9302a1e75781164783f0f95ce21f99f0 2021-02-20 12:10:00 ....A 473191 VirusShare.00422/HEUR-Trojan.MSIL.Bingoml.gen-5b5d84c21d2e37dcfb4b44b52bd800fdec24c7d6297baa0c1eb0afa11eff4cd1 2021-02-20 12:21:56 ....A 473199 VirusShare.00422/HEUR-Trojan.MSIL.Bingoml.gen-76c842bfe4ac979132789ba75f8ad88389b0d99832d7ff763565823f57256372 2021-02-20 12:06:08 ....A 8361472 VirusShare.00422/HEUR-Trojan.MSIL.Bingoml.gen-8b941106c15c86f683f9c7420254be7079959c27b096e039e7cdc4a76120cc91 2021-02-20 12:09:54 ....A 473194 VirusShare.00422/HEUR-Trojan.MSIL.Bingoml.gen-ab109ab51550c450581e50d3119f3b176d832088ad155ab3ebb622bb5edde054 2021-02-20 12:19:44 ....A 473164 VirusShare.00422/HEUR-Trojan.MSIL.Bingoml.gen-f3f39782fbf4731e3f791e3fafd3a549da6abb768767ab221f10a2973999975b 2021-02-20 12:03:46 ....A 5242880 VirusShare.00422/HEUR-Trojan.MSIL.BitCoin.gen-8d31cd4a15ce8347ee5d40ec43f3f0f6f1938887613d8dd58962df1cf7bfebca 2021-02-20 12:18:58 ....A 111616 VirusShare.00422/HEUR-Trojan.MSIL.Bsymem.gen-3c7229bdb1bee1c57892b656afaf1589e4bd67e161165c99d619f5f0e903bac7 2021-02-20 12:04:08 ....A 510196 VirusShare.00422/HEUR-Trojan.MSIL.Bsymem.gen-3c9a133462d304d0ee441336ca137a6c96e6f99ce5622bf3554124f40d0a58fa 2021-02-20 12:01:12 ....A 1162752 VirusShare.00422/HEUR-Trojan.MSIL.Bsymem.gen-4d9de5cd527ffa7495f5b7e45f99a879c8453f58d0a3f7b42c476cfd87a1b62f 2021-02-20 12:16:58 ....A 4096 VirusShare.00422/HEUR-Trojan.MSIL.Bsymem.gen-81cf73f7abcc9cad488a0a56dc7b6eaa9849e7f478cd57b83aa832bcfa1e0907 2021-02-20 12:10:08 ....A 685056 VirusShare.00422/HEUR-Trojan.MSIL.Bsymem.gen-c37b36375c43623e1e11c9df83bc8b0a5fe77ca20851330d59fa491695a14437 2021-02-20 12:20:32 ....A 170496 VirusShare.00422/HEUR-Trojan.MSIL.Chapak.gen-8132e2f1329ecad662612d43f8ad59efb63be955f142846da59b03c937c5d47d 2021-02-20 12:17:18 ....A 113664 VirusShare.00422/HEUR-Trojan.MSIL.Chapak.gen-942fee1452e6210f9f70c2a500bea5720100df2e118bd4765a18d66f40f1e467 2021-02-20 12:05:26 ....A 674304 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-2d0054ec38079ed4635c14a39df495060a631285610c1f729a5b4f7ca941a411 2021-02-20 12:18:38 ....A 1418752 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-32d048522a0ac8757639b1ca64503e653ff3edeceaed7f7402c4636d066a9c6d 2021-02-20 12:19:10 ....A 377595 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-33c758375f4c1da5b9d98e00f2e7806b9cb50ae07a1b063ecdb15231c3a80198 2021-02-20 12:11:26 ....A 453544 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-42724383c68d226a0ef45bcb68a4c4c085f79ee988cca38fd1cbc42343f827f5 2021-02-20 12:19:48 ....A 636928 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-503086b1e464c9e73b70643abfd7532acd69afe978b2b243527ad5e6338a9ea6 2021-02-20 12:17:46 ....A 600576 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-59165334b19b837a8f5f6dd85a6b2952469e1c0d4e08b70b1a1193421b3d3954 2021-02-20 12:04:12 ....A 518624 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-6558f79dee9690b9e9109d9c855e3dcbfcce16ecb02786c3d5b296b8bc9b7870 2021-02-20 12:04:58 ....A 449960 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-66be221ac6a91479fd4fb03076fd068f221987bc1c65152aaab962e357c693fb 2021-02-20 12:18:12 ....A 8131584 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-6ac39e6385227c1f3d17215651e054815759ba46bc88e69ad443a5af24f504d3 2021-02-20 12:22:08 ....A 677791 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-79a85c478b644a7bf9ef76410f306c2967da7ed5f9a5d6951e1a12dbe4c5b716 2021-02-20 12:05:34 ....A 492544 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-7d66022b23aa84304657d92e2594f56331036896d42538a6aed0f24c9db6ded9 2021-02-20 12:11:28 ....A 325184 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-8d1534e4cb01a68c0acb317cdcb64d2eb13c9bd9846bfc8f986280c40e1f654b 2021-02-20 12:07:28 ....A 484864 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-8e8034b9c6ed02a4ab3c376ac7613a566157966d47c6c37751e91efe485b87a4 2021-02-20 12:10:36 ....A 697344 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-973ba7ff7b107e36192e27a6339f4b04038a4d274b46645283111fa541d53842 2021-02-20 12:16:54 ....A 803958 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-9d1b17c48704e0eaac3dae719e3400a4b88c7b8cfc1fc3ee9c0eeb157603d0a4 2021-02-20 12:01:24 ....A 457216 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-9fc3601642dcec6ecae9f0b1119b1903fd94568b7d2277b2fd55bd9f185f404b 2021-02-20 12:05:34 ....A 258048 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-a0fb41b5473437c16df960ef35d4dcae30d813503b73f2e9a8bd92aad93b0b58 2021-02-20 12:19:18 ....A 1193472 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-a2b55ffb492faeced1033c534e4f462d3c0ac9f914f991361ba67067538a05d1 2021-02-20 12:12:54 ....A 393831 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-b948e037220c1131b8c44bc4a26c34f5d2f3a6db8824bdcd73e1c845594dc7e0 2021-02-20 12:03:50 ....A 549095 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-c21142d7c3fcedf2e213bf415918110b8ad1084238825647249292dae8bf3f61 2021-02-20 12:12:38 ....A 402966 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-d40362bc4a6a51f0719632c8238cb812ee651d25425a94c1b22509387228baa6 2021-02-20 12:02:44 ....A 763411 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-d407147c57efaea6f814cfc694b3c665f21013c143925286845df1324539be36 2021-02-20 12:07:32 ....A 752640 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-d856d9907f6ca5a877317dc01ff41ae9497acf60d678a2bf693489c0d48b7c72 2021-02-20 12:01:38 ....A 480530 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-dbe44dc41b5b1b38624d1757d98dcda14191929926bf6f55491700f2e4651b3c 2021-02-20 12:08:22 ....A 185344 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-dea2308dc87bbd9908b5b5d62f8bf025111e586ac13fd0e349b6fcd7c28de4d7 2021-02-20 12:03:00 ....A 786089 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-f8be3602d72b4d598c801d37ad838721c3d099f7c81ea1243db16ad0e2a9ab7a 2021-02-20 12:11:14 ....A 548864 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.gen-f90fdee25562c46d56bccb1ba1069bc46d22721ec5c3252f13ea1e94af8a5194 2021-02-20 12:06:56 ....A 1088000 VirusShare.00422/HEUR-Trojan.MSIL.Crypt.vho-2e7727de3df5dbbcf7dd22fa7ff260b93c81910ceede49d2cbab5cc17ef97a3d 2021-02-20 12:10:38 ....A 239104 VirusShare.00422/HEUR-Trojan.MSIL.DelShad.gen-11c239b58aab6ffc0e7121abef05c3cddcc04a612a5930e58f1d4c61d6c3bdbf 2021-02-20 12:16:22 ....A 8616448 VirusShare.00422/HEUR-Trojan.MSIL.DelShad.gen-258f8ee4ec02b09cc5453bc9aed4b7ea1dca519c18373e4a0959eba58bf9d335 2021-02-20 12:19:00 ....A 19456 VirusShare.00422/HEUR-Trojan.MSIL.Disfa.gen-15643ea7a8068d57eb4658af52c135ed10ba40b8d068c48b5570def3bad91f36 2021-02-20 12:20:34 ....A 10752 VirusShare.00422/HEUR-Trojan.MSIL.DiskWriter.gen-2944757aeee46b04c2cf0e7b63c7c793cd6f3b968a707299b37ec35137b19f24 2021-02-20 12:17:26 ....A 72704 VirusShare.00422/HEUR-Trojan.MSIL.Diztakun.gen-12ee3579f141f14451cf630bc8826b18275420343f523cbb7daee85e6bfed589 2021-02-20 12:10:34 ....A 72704 VirusShare.00422/HEUR-Trojan.MSIL.Diztakun.gen-23cd5693fa3663aa580f4074a696cb823a622e62c39ab62b4746fb50be7f99b2 2021-02-20 12:17:36 ....A 372736 VirusShare.00422/HEUR-Trojan.MSIL.Diztakun.gen-70c9472b125f4947ab54ad00f34c2159ee5369cbb008bfe4436f9577f82c4bca 2021-02-20 12:17:14 ....A 1852416 VirusShare.00422/HEUR-Trojan.MSIL.Dnoper.gen-3fa2bf9bea56db80487599b1b766c5f461dfe9c30591a8e16430b83776a6382f 2021-02-20 12:03:10 ....A 118880 VirusShare.00422/HEUR-Trojan.MSIL.Dnoper.gen-40324773c540e0eb19a1fc2d8048d63c8a182e1aa985b020a626020ed48305f7 2021-02-20 12:12:50 ....A 5467656 VirusShare.00422/HEUR-Trojan.MSIL.Fsysna.gen-b9c5e77b289cf2e87ddbed77618f3d1e95c4022d091f00a3ec3aa51c4f308a36 2021-02-20 12:13:38 ....A 16384 VirusShare.00422/HEUR-Trojan.MSIL.Generic-0c81706681edd7f0bd41733b295fc2c1345946b41dec981dfdd26557a82c58fc 2021-02-20 12:19:36 ....A 148992 VirusShare.00422/HEUR-Trojan.MSIL.Generic-4d5d87628bf49e4116edd68d7024155e66df993e91c6d0f41cce0c12c14662fb 2021-02-20 12:06:38 ....A 921314 VirusShare.00422/HEUR-Trojan.MSIL.Generic-7a7ecaf29b080cf0b0235a470f13ae9abaf361a5298a500b8ed3a75d57853f04 2021-02-20 12:08:24 ....A 3371520 VirusShare.00422/HEUR-Trojan.MSIL.Generic-809b746c32451069d87c1d859ea60144708a96674fc69b471ea132b16172e0c5 2021-02-20 12:09:24 ....A 716800 VirusShare.00422/HEUR-Trojan.MSIL.Gorgon.gen-9a980911c8fc917eae2f2af5e193a939e72efa8c97471243cf674ec1e60c61b5 2021-02-20 12:16:48 ....A 156672 VirusShare.00422/HEUR-Trojan.MSIL.Gorgon.gen-a9dc532ec8ebb76e2c7fb3870608d43d71c41553815d208c270758c0f525339a 2021-02-20 12:03:26 ....A 574342 VirusShare.00422/HEUR-Trojan.MSIL.Hesv.gen-03b5f9740ffbcbfb6f889210e96b578868034d8355ce1fd4e84e93ad1f757d3b 2021-02-20 12:18:34 ....A 1262592 VirusShare.00422/HEUR-Trojan.MSIL.Hesv.gen-640317fbdeabebaec309917e29d48dd89725afd6cb0943b6a1a0d192767c63c5 2021-02-20 12:17:38 ....A 1835008 VirusShare.00422/HEUR-Trojan.MSIL.Hesv.gen-b55b2f46b0bdce7fa32ef1a505202fca7ddb3fc934f69c63e44b1aba35cb5e4f 2021-02-20 12:11:26 ....A 4286464 VirusShare.00422/HEUR-Trojan.MSIL.Inject.gen-3a498c85ae896e4ed8c019ccc7d731a2a81d5c679867fabca08ebfcaae33a40c 2021-02-20 12:09:08 ....A 909431 VirusShare.00422/HEUR-Trojan.MSIL.Inject.gen-b14e5a1ad047c1a208a7d5f8b3d9b527b451565b3c47ff8968a733a64ed9eab6 2021-02-20 12:18:40 ....A 1516032 VirusShare.00422/HEUR-Trojan.MSIL.Inject.gen-b2f09782cc6fdc575c78fb3b0ad252cc523a8df88fcbcf0e2829d4d750406128 2021-02-20 12:19:42 ....A 7877632 VirusShare.00422/HEUR-Trojan.MSIL.Inject.gen-bb55766f4e5a638dbfb458013ba3e41f08bcbb066c11bf123ea2c825c365bb01 2021-02-20 12:05:16 ....A 602112 VirusShare.00422/HEUR-Trojan.MSIL.Inject.gen-c1a0c0da434d13c2e3eaa3562e93947267c7c6415da24d4ff4f189f0b44f4d43 2021-02-20 12:10:26 ....A 659968 VirusShare.00422/HEUR-Trojan.MSIL.Inject.gen-ee0b28949b01044f151f04743d49f6310a70de7339ad4936afd79b5c8a724025 2021-02-20 12:18:38 ....A 1333248 VirusShare.00422/HEUR-Trojan.MSIL.Injects.gen-c311a6541fe680819dfa4c3dbb6159c6851dcfab7ae3276b2c16e0cddc0f5fe1 2021-02-20 12:13:30 ....A 246272 VirusShare.00422/HEUR-Trojan.MSIL.Injuke.gen-5456e3d82f4f3ce27dec6cac9cd4794fb524ba42e4037a735032c24f8834df6b 2021-02-20 12:18:30 ....A 4233520 VirusShare.00422/HEUR-Trojan.MSIL.Injuke.gen-762d458b812f3c4f6e2ef34640b80a388164d4c52176f66cae164c1672acc428 2021-02-20 12:13:14 ....A 1302528 VirusShare.00422/HEUR-Trojan.MSIL.Injuke.gen-b6132cf8384c7e5f153ebb7da387d401950393bb45e27648903f923cbc2cdd24 2021-02-20 12:10:14 ....A 54784 VirusShare.00422/HEUR-Trojan.MSIL.Kryptik.gen-1c11ae71070f0d464e20f92b83a0e029dde16271703c329314c78423bcbe8b70 2021-02-20 12:03:04 ....A 74240 VirusShare.00422/HEUR-Trojan.MSIL.Kryptik.gen-2acded4635676811aa81729461214aaa27994e81da6420d4809d6dec5a56c54c 2021-02-20 12:10:20 ....A 394752 VirusShare.00422/HEUR-Trojan.MSIL.Llac.gen-583cbf3387cdfa787622029386dc53c4358e069ee66a6c7350f85663a8bdcced 2021-02-20 12:17:54 ....A 2161664 VirusShare.00422/HEUR-Trojan.MSIL.Miner.gen-f57da923e5b75ea46065584301fe67aa5f37998630447b53242050397ee93a8f 2021-02-20 12:18:56 ....A 753152 VirusShare.00422/HEUR-Trojan.MSIL.NanoBot.gen-05035270f8764166652b1ca9ffcd39d1533d507d22debea6d8e93fe7d52f260c 2021-02-20 12:22:02 ....A 533504 VirusShare.00422/HEUR-Trojan.MSIL.NanoBot.gen-42fb54c30873dc3ecc83da2f7ae4d6d22c68a12ec0181e6feaa369061a34dc3b 2021-02-20 12:13:02 ....A 693248 VirusShare.00422/HEUR-Trojan.MSIL.NanoBot.gen-b18e1ff13ab870d535b0bf3640d5520271434ed5724dbea225b80e69a18912e7 2021-02-20 12:22:02 ....A 1915904 VirusShare.00422/HEUR-Trojan.MSIL.NanoBot.gen-cc572924992910c6b6e28c7f616effa77dbbf8f6e1baeeb69a316277367589f5 2021-02-20 12:09:04 ....A 512512 VirusShare.00422/HEUR-Trojan.MSIL.NanoBot.gen-df0d564ac08499a74f09b6bc9f89e94d41b027a1c238dac8539c477a64e84879 2021-02-20 12:09:26 ....A 209408 VirusShare.00422/HEUR-Trojan.MSIL.Reconyc.gen-42b092a1eb006565ce3d566fb13609da4403bcc80433272abd069c261a663286 2021-02-20 12:09:38 ....A 4094464 VirusShare.00422/HEUR-Trojan.MSIL.Remcos.gen-33b25ae8a09b3249f6f5a9971d563933e88d20dca6f2b761c308783e164de492 2021-02-20 12:04:06 ....A 458398 VirusShare.00422/HEUR-Trojan.MSIL.Scarsi.gen-3bf376ac08c0e8b5196259124df6fc92171fd882d1f026a149f2351ad03be903 2021-02-20 12:02:52 ....A 13824 VirusShare.00422/HEUR-Trojan.MSIL.Shelma.gen-0f8e65bf58e265415df07c2f18dbabd5870100d190715729ec6628af1b52430f 2021-02-20 12:18:34 ....A 761856 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-02d6533b69920d3d07a64fde18a3d21842c447cc25054e4cd2d9ee045eacfe98 2021-02-20 12:10:06 ....A 1009391 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-0354a0f614c355596a522c02dfae8a1577fb871f3362ca265859acda3d6658be 2021-02-20 12:17:16 ....A 696320 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-0bbafc7a9ef6b3ffafafd7ce235623c89a350306bc8e7cb0293baa5806e90a60 2021-02-20 12:04:58 ....A 619520 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-0fbe3e570e7074462b9c44528e6a1a3e9a4d02775acf4e9877f4f3ac87cdbd2e 2021-02-20 12:05:06 ....A 556032 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-1d8325674575fba8a9e1af76da040680cce1ba448006345c8d58305406dabfc3 2021-02-20 12:08:20 ....A 861184 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-292aac6c602b4580ca26b3e07f3445fb775341b5443b4b8acb90e955177c6b7a 2021-02-20 12:19:34 ....A 807424 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-3b9c6c49a8613267f4ef8e1432c484e0d8a08b6cf402e5491a64cf91e530344f 2021-02-20 12:17:44 ....A 817664 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-47a5d8f12a7f88e97420e20809ae248ad42eaffda90df839d921caed39796f45 2021-02-20 12:09:00 ....A 619008 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-4b6595d3eae863e6fdc59a8e1dd2acfe621350c8a3891ae4bea6da010c024510 2021-02-20 12:02:50 ....A 472037 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-55009b850c95624e2f3e2130c95693ecd0596d42d53cb6c1209ea373864bd6e3 2021-02-20 12:12:12 ....A 1065984 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-552ef08623f28b4c41e1df65c2c09323965c408a5edbc49990b6eeeb0b51ff76 2021-02-20 12:04:36 ....A 667648 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-5ba9de1f282be183441a5112a7bae506932922f435c2ac75c0f9621d02b99bb5 2021-02-20 12:05:00 ....A 1087488 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-7b24666cf38e0d890f6fe1edf2d87d48fb310e7ebeaba69fe45f91756d4a3447 2021-02-20 12:11:34 ....A 3953664 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-7d9db239a664291a5556c35a58dfc031f424dfab9fd78f5b3f3a02851bd0702e 2021-02-20 12:01:52 ....A 1016320 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-7ecadea1069a951c13d075afb1fb598fe70115bdeaf348e6dc14bd909869af56 2021-02-20 12:17:38 ....A 724480 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-8483aa5704bb327b07bb15cf6708fcb8a94ea7045e6d958afc41dc475bbd5517 2021-02-20 12:16:10 ....A 1121792 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-86b49f1c77d55e73efd5bd2b169d81bb8d43d473d6b6debc051775accaa46cf9 2021-02-20 12:04:44 ....A 2547712 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-884f5346cccfc7f4e1c9d6a8e4a212a4292078cf123be098e0d758a749ebd5cc 2021-02-20 12:04:44 ....A 914944 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-b03882c148ef48dc1d78f6635b795e816bde09b783221cc4cd05040839144fd0 2021-02-20 12:19:42 ....A 531489 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-b03bac6587814cf2a9a9bb4ccce915fb993c787ed3173fb528b5d7bd5566bdb3 2021-02-20 12:19:56 ....A 685568 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-bd4f9c3b773d0d0b385d03313943d7dadf1475cbacecfdcc91bb65e993cfdf1e 2021-02-20 12:21:46 ....A 954797 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-beb1af31f824ffb01081553f35d6fb747d88c9e630af33251180a6df9bca596a 2021-02-20 12:09:00 ....A 929280 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-c1296e93f3f41d8cefc2c31ee5427c043c685f33e3af6a99fff0fe694d32fc50 2021-02-20 12:01:16 ....A 588837 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-c70064a4c2504d946e194009e4c3c28aec41fb367faf6e1c82070b43781917f6 2021-02-20 12:07:26 ....A 779264 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-c93028d12cfb78daeab3fdaa44b1342a5421b622032ac0cc5c1659809d4546e0 2021-02-20 12:17:14 ....A 1012736 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-cacfd3f384737f85e02f8c4dfad0689a71b228c8b930995c24da43582f688a64 2021-02-20 12:21:36 ....A 638976 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-d27ae91c758b35df7241db83c88c8c2d49ee63a61bb719a0d0b9231f7bd9e2cd 2021-02-20 12:16:22 ....A 865280 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-d6b594938ca76244624894e8a4edb6f23dcc4ce58c5979debc4559fc861d9e1a 2021-02-20 12:11:44 ....A 973824 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-d6c72f2985524586274ac2bc52aa57ed7493ad05ac6bd6bbd373a71607a13697 2021-02-20 12:02:42 ....A 640512 VirusShare.00422/HEUR-Trojan.MSIL.Taskun.gen-f98e501a09ba955f00a0797431f4bf009d4aa99fd47608ed96497042f38d7298 2021-02-20 12:09:00 ....A 56320 VirusShare.00422/HEUR-Trojan.MSIL.Vimditator.gen-aae16a8e4b46f0c8305c710052e4556ff3e8a7862b5a9b4c1502eb9fc573cea5 2021-02-20 12:20:54 ....A 10240 VirusShare.00422/HEUR-Trojan.MSIL.Zonidel.gen-a7c408f298a546de296c4b885f47e168ca625422fefcbdb2aeda976a67a4b47c 2021-02-20 12:02:30 ....A 343789 VirusShare.00422/HEUR-Trojan.MSOffice.Agent.gen-6c356ca78ab1eb80153e418291052022f9cfa98f687c6ea130d83ff3c0570fa4 2021-02-20 12:18:10 ....A 167936 VirusShare.00422/HEUR-Trojan.MSOffice.Agent.gen-80d98ff256d38ba20e2d70f04c287d7adf58d069253ed30d68bbf1329e1e173e 2021-02-20 12:08:06 ....A 30208 VirusShare.00422/HEUR-Trojan.MSOffice.Alien.gen-25c8065f47e73d13028eb7fa28d77eeb55bf820cfaf3ffc77e5d63d4c6e22dcb 2021-02-20 12:12:02 ....A 20992 VirusShare.00422/HEUR-Trojan.MSOffice.Alien.gen-5e0d84b656b3591f834713270f1541123a1ff785f9d55c0663f2e1b1b743afc5 2021-02-20 12:21:12 ....A 38400 VirusShare.00422/HEUR-Trojan.MSOffice.Alien.gen-b1547dac35076d8c682b112c485b76d1ab03aa22f9ae047f3b68676a105ad741 2021-02-20 12:11:24 ....A 99263 VirusShare.00422/HEUR-Trojan.MSOffice.Alien.gen-d5cf07929dcec70aa230c4a44f26280ef4059d73a84a3127ed6afa550dc2ce5c 2021-02-20 12:05:12 ....A 32768 VirusShare.00422/HEUR-Trojan.MSOffice.Alien.gen-f88c53e3e68c97074bcfb428161a1cad2c35c542ece7a2efe9650bda89f8620d 2021-02-20 12:08:48 ....A 81686 VirusShare.00422/HEUR-Trojan.MSOffice.Dridex.gen-0beb60755fc445ddc00f203950e5f1e4fa65345a91103c16d9329d8592f59d1c 2021-02-20 12:17:54 ....A 81686 VirusShare.00422/HEUR-Trojan.MSOffice.Dridex.gen-176eaf6e286fc4dae986a46d712f92ab08ca051ab4cbd70db9e15cc4ebfc7815 2021-02-20 12:12:52 ....A 55296 VirusShare.00422/HEUR-Trojan.MSOffice.Generic-00025c8e9db72ea82f1e9697b090e9e5c7ae7dd0c6ec0e32a66580f9268767f4 2021-02-20 12:02:24 ....A 104960 VirusShare.00422/HEUR-Trojan.MSOffice.Generic-000497779dacbb2458d955e4e2dbe29647eba95f23b5a77220b99fc1302cebdb 2021-02-20 12:16:46 ....A 106496 VirusShare.00422/HEUR-Trojan.MSOffice.Generic-032bae01808a8d28883604be98f20a3964be2e2d53e598e83acff15887bb4417 2021-02-20 12:07:58 ....A 53760 VirusShare.00422/HEUR-Trojan.MSOffice.Generic-16bc7ef42390cee5ceec69a33c17cf962d4fcf13c8748b4303452ff7ae9d9e9d 2021-02-20 12:06:02 ....A 53760 VirusShare.00422/HEUR-Trojan.MSOffice.Generic-21648b8dd0f5c64c868ea5bb395eb94b9c462e5b3d4a053c5f81e24858752bc5 2021-02-20 12:05:52 ....A 106496 VirusShare.00422/HEUR-Trojan.MSOffice.Generic-3baef225c398d7c74f90b0f167f00600c0068a23b8dc86e439873ac0d691ba50 2021-02-20 12:08:36 ....A 60928 VirusShare.00422/HEUR-Trojan.MSOffice.Generic-53434f6d8c85d7f75478e0ef3abe447f3c18ea51aedb2d0afb3bb5100aa6147b 2021-02-20 12:02:02 ....A 204288 VirusShare.00422/HEUR-Trojan.MSOffice.Generic-75de7712c3817911df0973c769c348f24593b996b513c1550260626e69a8a99d 2021-02-20 12:12:42 ....A 53760 VirusShare.00422/HEUR-Trojan.MSOffice.Generic-78adbb81e165791c55c49dca382159d65c10b61893af2aa5853271eda2285d55 2021-02-20 12:16:20 ....A 53760 VirusShare.00422/HEUR-Trojan.MSOffice.Generic-acb105765d26534d36a4a0ff051d9ea758b5a3db5c309239b263f43d3cacbd99 2021-02-20 12:20:08 ....A 53760 VirusShare.00422/HEUR-Trojan.MSOffice.Generic-b3c5856cb1a05f2dfc3480b3076aa7a6e4d295e89a174349975db28da027d78d 2021-02-20 12:06:22 ....A 328192 VirusShare.00422/HEUR-Trojan.MSOffice.Generic-bb4a24b14a4e9ba9d09d6034d19db294e65c320c0e842f3f9d757dbfbfc10b7b 2021-02-20 12:10:22 ....A 53760 VirusShare.00422/HEUR-Trojan.MSOffice.Generic-c560320121bb89af18926b227bad6fbd5598bd11da725a253773afb88b580d57 2021-02-20 12:02:36 ....A 53760 VirusShare.00422/HEUR-Trojan.MSOffice.Generic-c71b90af1bdd3ea734cdbca8b96ab275e11262d328dc076310e97db5ab9c005a 2021-02-20 12:22:28 ....A 53760 VirusShare.00422/HEUR-Trojan.MSOffice.Generic-d0101740d8402ecbb268e1981653c302f3bad8363101f724ba882c134d4f50a8 2021-02-20 12:01:10 ....A 106496 VirusShare.00422/HEUR-Trojan.MSOffice.Generic-d59e2f51017cbdba301b87bf66bcda4b2db53e98acd39e25744b9afa4649c117 2021-02-20 12:12:56 ....A 27240 VirusShare.00422/HEUR-Trojan.MSOffice.Generic-d6501aab87a4b819d60e0135befae812fc5b894fee7a00dd11e9fae9b61b4ec3 2021-02-20 12:09:00 ....A 301056 VirusShare.00422/HEUR-Trojan.MSOffice.Generic-d9b13ef49c80375e0a8cf20b840b1e8283b35c1a1a6adcbb4173eb25490530e0 2021-02-20 12:19:36 ....A 53760 VirusShare.00422/HEUR-Trojan.MSOffice.Generic-f100897c4cae03e45664eb3ad07afa49c1192c639612165d1e927e897685b41e 2021-02-20 12:18:38 ....A 62464 VirusShare.00422/HEUR-Trojan.MSOffice.Generic-ffa393f2051f6f2b0b0ca963dc67f4280cf8ef2794717729b273e99dbe4048d0 2021-02-20 12:04:24 ....A 179712 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-00122693b1cdfefb68216ec0564b7a368e7a777c5d39988114d58a7f83de4fc0 2021-02-20 12:09:02 ....A 143172 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-0315ce2a0eb364232f6bb06bd1f7078e82a1f0261651b541086c0f1e56af8cc8 2021-02-20 12:08:10 ....A 252977 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-047d9588ac9526db702335cd04114d60d2b0bd741829f33ffec7842ffe4222d7 2021-02-20 12:11:48 ....A 19456 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-055c7e27af7f47519d7b7e373824404d2380b758d9484fe95ccb3c9d40b111c8 2021-02-20 12:04:58 ....A 252978 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-0986f70d692e2d497c65840ba50ab2a5422e77c3482259ca46eb7de84ca89f95 2021-02-20 12:07:44 ....A 141935 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-0a4455ee1cd1ae9ab2479e859fa636d5c3d9d8ac43fc22ace329c00da140a61d 2021-02-20 12:10:40 ....A 142712 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-19d070613c94a198cd943e99b8f6c897262a0d1d426cdcb8462081695f4d8e04 2021-02-20 12:08:10 ....A 143142 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-1db479103a350c17e4ad6818220f3878594d27c69d5835d32c1981fdd7ea2148 2021-02-20 12:20:36 ....A 143142 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-2206c1162433cbee764c071b0395ad42d7ddc7e478d08df756f54358224930f7 2021-02-20 12:20:32 ....A 252976 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-224f0a8d1348251c98eeb6397ca2d2b10a38bcb5902f9a0502740f585edbdef6 2021-02-20 12:19:46 ....A 98005 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-29679c3d1d985786a8ad34e030bd7f176c8d37d5dc330b0504f6bab0a9ae5f13 2021-02-20 12:11:32 ....A 26170 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-2e7a0f5675b759098f776d49e44f010075f666368cdf7dccc7f2252d3722d4aa 2021-02-20 12:16:58 ....A 252976 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-2f6957fef5db1e14373f163ff13ff9a23736cb3f42f96802cf7a397fe9488752 2021-02-20 12:18:58 ....A 141934 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-2fb8a9dd475735829b500cc645f9204857063f5130f39595853755b74c20faf2 2021-02-20 12:20:00 ....A 25600 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-3924590aece3606fc201c7f56b790e8de2330bba86124b24c5dd47bcb309dd4d 2021-02-20 12:06:20 ....A 141934 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-3dad46932805fa9e3ce2b4bce3f8dc03e6be76f3e11e08a6e749ea2ba6afcc13 2021-02-20 12:10:46 ....A 143173 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-408b30e8b9a6ebde8b1aef0502bb88bc670c79d9ee13408eda4c8852c41a9472 2021-02-20 12:01:34 ....A 141935 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-4baee564988c55a198ba46d7177e1553900b109946918c12172f98e926047b96 2021-02-20 12:08:32 ....A 142712 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-4d1d629196b1f763ad6b19a20fe3b68d3252d9941a8e986f8218f6e58b5f74db 2021-02-20 12:07:26 ....A 30208 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-4d527ecbc4f02f41d063f56a8b0fbcc0bc9188abb8914a87c21586c9eaa966ff 2021-02-20 12:17:44 ....A 226432 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-519e42f855be287c5e3a84e07db8a58d86398462abe07817337204cddbabd8b4 2021-02-20 12:13:00 ....A 98297 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-53b9aaed11c3bff95b8baeef19467b11ab6ef362e2f8b550ee531babbddd9e0f 2021-02-20 12:08:20 ....A 80135 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-54a8442d5eb873df29d9f0f04aacbf20ab24c344e3145b6241a2eae57ff0add2 2021-02-20 12:20:22 ....A 178688 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-5661183a23a65330e55d84406501e1349fca30b18e4c9b465bf493c4b0a4201e 2021-02-20 12:06:04 ....A 170752 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-5a68bbf45f70df757d3cb5593c4b71defe4d3ee5f6c2bc4b6346f3b0de162be0 2021-02-20 12:08:00 ....A 128585 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-5ae9e1e5fbf5c711351688feba54b37f655399715116b4ebe89f335fa6255ccd 2021-02-20 12:10:52 ....A 178176 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-5b3d8536a49fa813663a80b0c9451441055251dd5172bd6fe5ff34f23113c56e 2021-02-20 12:06:32 ....A 1938 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-5bb68ffdfed75f1a4931c98ef82efcfde3041f841739f1142ab2cc1858459712 2021-02-20 12:01:14 ....A 143172 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-5d13a9dcdbcb34aaaa77f7d3ffd6bfc766572081d0bb9ed70c82b9bffafc25a9 2021-02-20 12:10:58 ....A 167424 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-5ebcdc4bcd0c1eba2d1968a86e0885b9233a8d2f297e3bcd6fe542e3099cba39 2021-02-20 12:17:50 ....A 174166 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-678fe46f11092c41b059b0084851b1cf100b9dba6cef347631d5bab36a47969f 2021-02-20 12:22:12 ....A 113152 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-68f09915a4eeb43eed4d6d67fbe8fde5fd9dbe759ea4eacad3096d581f290dc0 2021-02-20 12:16:10 ....A 19456 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-7a2422c7c9de57b2b1160f42bcc4b6a1a837134cbfd9ced11712df1553d70324 2021-02-20 12:12:14 ....A 252975 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-7d7b4ade1d7099b8b30d2d317898d4e5cd4be07dbcc9b989174758be8297587a 2021-02-20 12:13:08 ....A 142714 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-7dfbdd5c2a284c2e0d2ec74b781761e0a66024cf141786fcb58ebcb49507a0a7 2021-02-20 12:01:16 ....A 163328 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-80b29a57c1a22a86e60b96bf2a7d4c7fc4a6574a8e28b29491ab5ef6d6f7fa54 2021-02-20 12:01:50 ....A 142712 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-823421fefde5a6fa143a87637fd5c2d74514e0baae267522d2ddd2f4640cdf8e 2021-02-20 12:02:38 ....A 16896 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-849c085c8f78da222e15fa2b7a6fd08071b7d1863da4ed339b797e614b15a393 2021-02-20 12:19:44 ....A 143172 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-8523b2dfc10278132c2d6a36ff71c5314cf16a798bd7db593b09262ec867568d 2021-02-20 12:16:46 ....A 141934 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-85448b52a7dcf687bca2f6acd12700b35e5e5a643b4ac225ec5a8afb8afbd58e 2021-02-20 12:20:24 ....A 36352 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-855e261c88bc655bdce373879842153472d89ee0c2137f34fb95b35c0044f7f8 2021-02-20 12:19:44 ....A 143144 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-86b8c826c78f4d9943420e161467b30c0f8ab55931ca0ac5ca969042ac920285 2021-02-20 12:04:58 ....A 142715 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-8ccd03e9d1e01963235a787cb240b767b9994f9fa38697406e78b2511e6b3302 2021-02-20 12:18:38 ....A 141934 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-95135edace5e24f41dae55d86ffd3048de9dbfcc1a9fed8c014763e5da7ab9a3 2021-02-20 12:20:24 ....A 143172 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-9674a5458ab04d88e0427d4d99fa849b3787bbfcad9018882d3dced886a4ae1c 2021-02-20 12:17:18 ....A 169472 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-985fae09feedd61a2e56ed1ddbae8de0d34a19c65ab3eb12b057303258aff99c 2021-02-20 12:16:38 ....A 142713 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-9e01b0fc19d7a67842258746ca980fc84a4d3094bd06c08fbb78a789f4e72d62 2021-02-20 12:10:24 ....A 142712 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-9eb0962ab2e3f4a643d29119faec43c204172f477c29daaee7f156d870e67e70 2021-02-20 12:21:06 ....A 252976 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-a3f99dc47200769e39e78dd09f253b43546518229ca0dcac025c14991e0aa135 2021-02-20 12:06:26 ....A 317474 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-a5ac42d312b0b33e97e77bbc118c2b2d25978725b961ec5e466aefa0be7852ca 2021-02-20 12:17:06 ....A 252975 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-a65de1a583c53f69b6bf238762a465113fa7007f936e76398e6a165a3d0a9eb0 2021-02-20 12:03:44 ....A 216899 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-a75726bd41e2396309440a0b366863499fb4c2a7fc174881d5f6c9f8a9b3baf0 2021-02-20 12:13:40 ....A 252976 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-aab96156d343052bbdafcd6abe3d45d310b3e2c3443884d7e128d6511d658a0b 2021-02-20 12:01:20 ....A 252977 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-ab62ef260f24421db86078965e6c768582b9da3c181f7192f3a6ff5ec2b3ee31 2021-02-20 12:11:10 ....A 252977 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-af7121a037c397b3007bbf9269508cd2ba15a5e6e61c1b25dc1cdf2e51b17e86 2021-02-20 12:09:50 ....A 141935 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-afa015f13c1287091d65a3768945fd5f274ccf8eb2e2dcbd77738fd081150f20 2021-02-20 12:12:52 ....A 80695 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-afd32c7e27c469e06c147c7a92715a74524b7ec9e97b622dc4a708485c17d461 2021-02-20 12:06:44 ....A 141934 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-b18be556aef762fb19edd380ac2989f78ab1c97041519e25014fd69a2ec45801 2021-02-20 12:19:34 ....A 143170 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-be6a6422b3c401dbf067b99360b52f50f3d3704ccc6c2905b86620f3270294db 2021-02-20 12:21:48 ....A 143143 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-bfc8a42c3d7c5598fd58973fea7ded371c859062eb9873885b38ca2a98954f42 2021-02-20 12:21:00 ....A 252978 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-c1bd13ab2bd1f0f0260d44c05fa71ca1e34a78204d6e2acf3705cd458b377d68 2021-02-20 12:19:42 ....A 143173 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-c3fab033f9f5b6160881f6f94775abc4ccacaedf34b669005263964e94d36875 2021-02-20 12:09:06 ....A 143171 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-c7d42c9d0096fdbc84d88525660429c8254b51a912cdd83392df708520302a27 2021-02-20 12:03:20 ....A 143171 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-c8b76a2ae933ffe69e49d1cabbe1b8a379c649a499cdd7b430a1a1e826f359ac 2021-02-20 12:12:24 ....A 143144 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-cb6c6ac9050939f6e48e324a21d091c984ee3d1f896f748ad06d1f1e43c64097 2021-02-20 12:16:36 ....A 141934 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-cca0dd6c44d647fe8e5b2445c6d1ad45887cdb1fce62b0d2dfa34c78c829ba2c 2021-02-20 12:11:38 ....A 143142 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-cccd365cd1b5d9ba55d5daf9fbc5582d2733cac88b045b6a69d9743febe93856 2021-02-20 12:12:08 ....A 141935 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-cea7a02fd0bae6aafe84825885dac8da1c8b7fff975f41731376b207a9ab152f 2021-02-20 12:18:28 ....A 39424 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-df04307cbc6f2ed58ca38cfa4663214a1eac440668408bc8e40b3471485b244e 2021-02-20 12:12:58 ....A 142712 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-e0019cafdb54f45761dbd86af4f4fd209b7185a9c501ee4d3e65ce189b5e0e4f 2021-02-20 12:12:28 ....A 143171 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-e68981419a2a62fdac657b768c3a396450909d27c17ed3622eef43445abf9db0 2021-02-20 12:18:40 ....A 252977 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-e8e4c82ad50dcb98c09deae60f46dc1f1046d5bb34ec5e16d5618d4185851a41 2021-02-20 12:07:26 ....A 141934 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-f06cf2d621e77f5b07a825fc681a37891235fa4353faa2df32a481fa809a3fa0 2021-02-20 12:20:30 ....A 143172 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-f1727d36193f06f04df557a8060be26028d581dc32e2eb66e43ca78d034665cc 2021-02-20 12:10:06 ....A 19968 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-f25dcc4f78ebf1fb7ad80f4a5b0d537c42fe1fbed6fd8b6cfef1d79e370a1d03 2021-02-20 12:10:58 ....A 25731 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-fa27fae4967f1bebeb966402b7baca505d8cad77a6a6fdb1a1c367b25af7c795 2021-02-20 12:11:46 ....A 142713 VirusShare.00422/HEUR-Trojan.MSOffice.SAgent.gen-fa5fc67e3b966d18fa844dbad8cf9fec9939b7fa2fc029788485b49368bce50a 2021-02-20 12:20:48 ....A 18608 VirusShare.00422/HEUR-Trojan.MSOffice.Stratos.gen-2d03fbee7a64e658eaf6992c9f3e80e2a077f3436c7a0f4e0b7894624128f04b 2021-02-20 12:03:02 ....A 87040 VirusShare.00422/HEUR-Trojan.Multi.Agent.gen-5c6fa38af3bfb39ca564b88095aa0ce396f35aa8eedd544abd50bccefc607947 2021-02-20 12:13:34 ....A 43506 VirusShare.00422/HEUR-Trojan.PDF.Agent.gen-eecd8a14e7c7f74165400dcadb471a1e285a17376553d4ada59e91d366940e7e 2021-02-20 12:18:36 ....A 92766 VirusShare.00422/HEUR-Trojan.PDF.Phish.gen-1958ca244b61c7f8469bfe60d7c9fba7fbdf0f6306d0339b8aee2263fab187f5 2021-02-20 12:02:36 ....A 78151 VirusShare.00422/HEUR-Trojan.PDF.Phish.gen-262563386ed74db99c3ba28d4e7ed03183203f99842e5a11bd4ac04ad6ded6c4 2021-02-20 12:19:42 ....A 80952 VirusShare.00422/HEUR-Trojan.PDF.Phish.gen-3fe5fc4bf9ba355679a842dab253d5a1b23cae0fda818960144b2681f1d06b19 2021-02-20 12:08:00 ....A 79138 VirusShare.00422/HEUR-Trojan.PDF.Phish.gen-530afd727bd573e18350bde926b35a8aa829f9bcc767f32867ba732e2bb69715 2021-02-20 12:18:26 ....A 118082 VirusShare.00422/HEUR-Trojan.PDF.Phish.gen-cd70cb4827b7c94543a4292a40adfea723c6bf9b3f7c4ff47bbeb4b0665ec145 2021-02-20 12:02:24 ....A 1894 VirusShare.00422/HEUR-Trojan.PHP.Kryptik.gen-2e4aad7c0968c3373bf85aad8023a691df4dd8b65ded51edfbcb14ce8ab75a82 2021-02-20 12:06:14 ....A 14045 VirusShare.00422/HEUR-Trojan.PHP.Kryptik.gen-9c24e79e9ababf2133483cb7b31924c11dfd9c580428e508fb88b35343f47cf9 2021-02-20 12:20:42 ....A 653055 VirusShare.00422/HEUR-Trojan.PowerShell.Agent.gen-208bc7ec86dc12db7da69636bf4e5d2041a033b6c151b5c1fed061e23be964a2 2021-02-20 12:19:46 ....A 3165098 VirusShare.00422/HEUR-Trojan.PowerShell.Agent.gen-984a25179352dea00929d0c4d7e962bbf2ac3fb397e89fbfb91838f25ea8a686 2021-02-20 12:09:42 ....A 27241 VirusShare.00422/HEUR-Trojan.PowerShell.AmsiPatch.gen-21a60b8ef5f9b0feeea805e0eea7ed98a27f54311de3bd9d1cdcba1e71bc2963 2021-02-20 12:03:30 ....A 2513 VirusShare.00422/HEUR-Trojan.PowerShell.Generic-23b75b8ee6ab548dd06c251de261c41558f024b9d1a77ebd0d7231a1e09fff79 2021-02-20 12:07:48 ....A 6196 VirusShare.00422/HEUR-Trojan.PowerShell.Generic-2971a2fbe79fa4e04989632bc927c92b18c618ad0bde4ae4900958ca248efd67 2021-02-20 12:11:26 ....A 2384770 VirusShare.00422/HEUR-Trojan.PowerShell.Generic-48a73b3a40e13d6f6d611522c618043ef14d870be5fb4b87e9c789cba9ca2de0 2021-02-20 12:02:12 ....A 1351309 VirusShare.00422/HEUR-Trojan.PowerShell.Generic-506e25992c0b3caf1b90fc46221276d67e4875241be6f152b399b6502ad4e6eb 2021-02-20 12:07:44 ....A 72896 VirusShare.00422/HEUR-Trojan.PowerShell.Generic-e1f4f40e0b72c5651b60912f6bf87b6f5dbe4307417fca94f7f400003ef1dc05 2021-02-20 12:13:36 ....A 2438 VirusShare.00422/HEUR-Trojan.PowerShell.Generic-e322a2eb01de4afde78373041939d9c3ea45900dc3a1eaff6b885a92cbbac83c 2021-02-20 12:08:20 ....A 255786 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-29cfddccdc065385764abaf87898eaaffd2887c7cfbe4d1a43002defe8a80729 2021-02-20 12:20:00 ....A 233472 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2a01a0e6acfd77cc3ecfe9e8492bd87eee43e53d5ef4cc4aa51b11afb6d1d872 2021-02-20 12:12:50 ....A 255718 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2a02282f3e4116e51dcf2d20673738a9d6d63d7b51f772f1a7eb4fbde5d4184c 2021-02-20 12:22:06 ....A 255798 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2a05c0ac8fc4111e20eee7d5c2c0271ae42b7aa3d64d549cebcc08fc38adf609 2021-02-20 12:09:34 ....A 153313 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2a7572ba537b4319a70d9e905756865542794ec0d36d809fbd1c7b89173cc2b4 2021-02-20 12:19:56 ....A 194788 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2ab508bea9e0549675258e689225481ba2475b44ad84944ab54b92bc1d12b4cd 2021-02-20 12:13:46 ....A 255645 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2b28c4e3da03345344c2dc9e38a00ebb7397cb14fe609ba55cf46fd866049b45 2021-02-20 12:12:44 ....A 255838 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2b35009e849e6ad81b7d68da6e318804a2382a63e2c0e4acc8e59f4fb66b8692 2021-02-20 12:16:42 ....A 255741 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2b6dcb54f712bcced7ea9799f73b074d5b066932e2d3f8c21ff723b692cfe345 2021-02-20 12:10:04 ....A 255746 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2b986ac76026832d32986069d0166c06800cfa237f158f10e82b0f25051c3a69 2021-02-20 12:09:40 ....A 273846 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2b9f2d44fd94f0dcfbf4b9f03ff02d95c59baa20d043a04ae774603072a66b85 2021-02-20 12:10:00 ....A 126805 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2bd892b985a4d6379e8375adfb46fb18fd33fe0f915eb0e3f36ddfc4502da094 2021-02-20 12:09:44 ....A 252678 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2bdad29a6179754f527626cece21363f99f312614d2c60776fc6fc1d81a36e67 2021-02-20 12:07:58 ....A 256718 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2cad1b0bf8dd1565d6dd3101fba163edbb87c3a65a53070ac78685edab5bb25e 2021-02-20 12:07:46 ....A 255838 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2ccbb2c0ce8ec8b180b554707ecafeb540230154f9d3f07df1a9a84cf6c3f074 2021-02-20 12:09:52 ....A 131072 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2d360a47a48a35b70dda35ffa28811a39e3a913033bdea3045691ddc59051dc5 2021-02-20 12:13:16 ....A 255713 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2d99bd7a1a2cf6e9867477268af9f3fe9a5f949a365c5cb3bb927925300273b9 2021-02-20 12:10:18 ....A 195079 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2e41585af4c804cf5ffbd831dd6269fb59f11ed3b02efa4baecaaa9fb6824a82 2021-02-20 12:18:48 ....A 193688 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2e4bcafd01e386f051c7ddef543f81b3b3419a7b1f375d857b0a3e0450fa3cd6 2021-02-20 12:22:02 ....A 255634 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2e4c1aef6806493e8faa467d22e2b370de9b403ae26b7f4590afb8c699dbecc0 2021-02-20 12:07:56 ....A 255793 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2e52c0e8e5f53e8d1cca773c74bd2e93efa54e2e49d8ce8268a053f5be2a3da8 2021-02-20 12:09:10 ....A 255798 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2e5637abd5484a816993962edf8e3d707befd03a9adfdbd7e5968ed916d62abd 2021-02-20 12:10:34 ....A 266510 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2ec6464cda9896490bf0d33bb9c2cccc8779d78194dae87286f26149ecd046e0 2021-02-20 12:08:20 ....A 163211 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2ef69fcb7332b17f2c8249f6167c909430ac8805f681b8c69d152cfe9aa632f7 2021-02-20 12:08:12 ....A 141533 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2f49a5c6d7585b06075e68531cdb7ed4ad89833d8a02f6643bff853f0125b710 2021-02-20 12:22:28 ....A 198175 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-2fe0dc0de8e7b049e772d859ac7b12b7d615827b2cf1ab122d5d22b4008331cc 2021-02-20 12:09:18 ....A 137319 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-302e473a35be61ab639a92dcc375005fec7f350ca835ea7c8a7ebb94004621cb 2021-02-20 12:17:12 ....A 189962 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-309f08e3c8ea932829ec0e2fbacd8a82d0d278e48315de0249b2c97810f31eb8 2021-02-20 12:18:56 ....A 127881 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-30b8ccf48b06ed8e6b8a341905e3014c035a9ce0ec5cbe6e792ab788b1a95b50 2021-02-20 12:07:56 ....A 255753 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-30cc60d522b5c21a35ceb1adf0dad951bb7f971e5c4b645c0a274d0a32e5902a 2021-02-20 12:13:16 ....A 136431 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-310ed64d12a3396866b5ef8aa3ed717f38004dcb4ce261a1b05846d96bb3be21 2021-02-20 12:10:14 ....A 145836 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-31105d8839295c2d36658ff73e0256754b559304dccea86664f7ae0da7e5a9a6 2021-02-20 12:22:18 ....A 124177 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-313583897e07749919cf8c32d88347195869bb3bb9a79e4e9debcd1f5b2bc7e6 2021-02-20 12:06:50 ....A 252239 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-316fef450484227857a174ee06a0cdd74aa3137154e95fb764d7864d06d6c1e5 2021-02-20 12:22:08 ....A 219184 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3175549ae0e49d8e3fc15fe071475550cb030503dad090cc104c90d0c936e924 2021-02-20 12:21:50 ....A 544893 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3181d26ce7033bad86fd40529e0cf6297528334f06a8ce3bb3dde0205cc77de9 2021-02-20 12:21:18 ....A 255826 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-321eddf4c0f7fc076918d8e26957f42e7b715678825d7dd74e74089e82f69c25 2021-02-20 12:20:50 ....A 255718 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-32301fa9475134c3c028092e0b7e6e67a6a353232534e7a27ad8a1e1823351a9 2021-02-20 12:12:00 ....A 162076 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3261f458f411c648a7db166f64d790c9e8871d9081f1207e463c2760cab1d94d 2021-02-20 12:14:08 ....A 255769 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-32696e5f48824bb5a06a9dac4160298e1408a24381654be07eeb38b7c3e1961c 2021-02-20 12:13:44 ....A 255753 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3270af8f2f3c1d70b55b4447fc6eec50f32452219c91949932609cdbfa2e8fa4 2021-02-20 12:08:32 ....A 255753 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-32b7fcafd4cd3b0f2a2eb2838d78e74b45d40694caf82d27730abe8901fd17f8 2021-02-20 12:11:18 ....A 255742 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-32eb7efbc0ed92d0f54f3841f36eb5909880898b8d68d3e0c4c7acb99d2a1773 2021-02-20 12:11:32 ....A 255770 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-333d479a0bf33459a0ed772e09ef1bb7ea2a098028a52a81d7f0ab46062e7262 2021-02-20 12:21:44 ....A 255770 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-334df6c1ed9656d82c8ecd0c5ba4fb804654938ddb8e59020ee217408867dbfd 2021-02-20 12:10:02 ....A 255753 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-33aae642b350a8e1d47090e54d41e1cceed488f1bdcf5aac863406287a82f8bf 2021-02-20 12:07:38 ....A 262397 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-33b77b3fa664724b0364c14467a32a7c21263d579e7fc651b9d96f66e465855c 2021-02-20 12:16:58 ....A 255826 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-341e570ac2bcd196846dacab9535a4a906ef4bda5a4b5575c17ff8c352c1627d 2021-02-20 12:13:30 ....A 191078 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-345b5686de3b78547b7d044835145c6bcbf0d495ad63c190a7baca617a24beb2 2021-02-20 12:09:12 ....A 255786 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-34a3dc35d3bb0cbc0c1c48156be3f01ef9b69ee7555d90b29dc453c345042956 2021-02-20 12:19:12 ....A 194986 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-34d048056557f11a99bf178f3107e7cce8b7053466af43f71afc6f4c97b3e714 2021-02-20 12:04:22 ....A 127218 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-34dc8b4466eb2d25e63311b4587cf19504cbc6d44f0d326663f8d65ecb64fa6f 2021-02-20 12:06:12 ....A 255741 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-351e388554443f2c295e2a3d05251f72ed53c05e4a1be3371f2c50abe6bd1395 2021-02-20 12:12:46 ....A 255758 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-359cc121f8230cded231a979e70783cc98bbc414c43f47174134e1d79984f6ce 2021-02-20 12:20:28 ....A 255758 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-359e3c1360e4fe68dc36213340123fee44b0379881bf66cd35ca2d32a9ae9e78 2021-02-20 12:09:08 ....A 255650 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-35a527bbf6f9e749b348cfbcf807f352e2b0c62d93e63445902844af010265c2 2021-02-20 12:04:12 ....A 141724 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-35e2a6263d87d23c835c176bc4686a814a6b11ad77a9fa93f31bb823a2d29da7 2021-02-20 12:14:12 ....A 197551 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-360f9948254020377342ffc154add38d44809c00b80705bbe52ff1789d62a858 2021-02-20 12:08:04 ....A 124385 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-36513e3c3979f5645cbf2373c4c18c21153907dce901e13e2de2c1fd10a81407 2021-02-20 12:06:52 ....A 255769 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-36d13f4c44f4fb61b11875e26e96337f56a5fe4a455be38e577254e9170e6961 2021-02-20 12:13:20 ....A 255690 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-36d8ddcf115e9f3c3b4405019c7b204871db1840939551526e9532da7772f47b 2021-02-20 12:01:30 ....A 255798 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-36d99fd92a2f9ac818261deb950aeb97f9352f43410b1b15f2f19f47518ac98c 2021-02-20 12:02:24 ....A 255770 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-37111c5a7b665aa6c7cd91c4c7390b0ec06611beca61afc29abcbfebe1f4dc06 2021-02-20 12:08:04 ....A 255645 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3719e319642441b9e2c0f5b73ba7673f82ee748336d5156bfb73324ccd254a7b 2021-02-20 12:03:58 ....A 135536 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-376d6228e3b63a30098bd05fc99193ec6c3a74513c0cc8234b44421c9fb90172 2021-02-20 12:13:38 ....A 134973 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-37a05d7612a2d6badff6054b8722569525094c7d24aa20c4dbcbf3a91fdf0c35 2021-02-20 12:13:46 ....A 255786 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-37aaaf43eacab81e7b1cea1d42b0b0f6bedb8126391384cfff681ffea72a2f4a 2021-02-20 12:10:54 ....A 162334 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-37b20da5fadc3cef1bcaa377261b53c9290efe17d9f4c1421a0303cf028ffe8a 2021-02-20 12:11:46 ....A 128049 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-37b70a5bc59a131a1bc4f7cd3449e4a845f766d659b0743e0d02b820194e027a 2021-02-20 12:11:00 ....A 255798 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-37c72eb5ab426f8a943bde54a1a7588b55b980ee1f64b3bad12022092f4b4a56 2021-02-20 12:14:10 ....A 190129 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3810c5ac0ddfb72de31f4641bf259ade3644113b2a8ab7d491b7aa724711edf6 2021-02-20 12:02:56 ....A 142534 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-38268b58a3e7ed833601e6e5e1355e6bc1d1ac46801f7509b2bff3e8366bb2aa 2021-02-20 12:14:08 ....A 255798 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-382d5b25763fae2fbee678e387181a4c3d46c5287dc3de2ce6d9d275a3c32b49 2021-02-20 12:09:08 ....A 126112 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-383b62ec2a2148939529b124e1c5f579d3488cb5abc8c72038a5bd32aad6bcc4 2021-02-20 12:04:56 ....A 251926 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-38b9736ca2b5ebfe5941b9e4a4355ecb488f73c5cc7ea7412b0b331e9e1eddf5 2021-02-20 12:13:30 ....A 186272 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-38cb2d90997aa20d8e85a47576be1f22c1ffa1b8199f9e258ffd876932184520 2021-02-20 12:09:50 ....A 255757 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-38cf2f5cef40af8f59fcc4eca90435fd49338a82f8b286f7fb978b600b0c2eeb 2021-02-20 12:20:30 ....A 255765 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-38d74e7fc3d8202ee5c7ca3245d0926f3f27b8f7c402de4734d6b08b42aa842d 2021-02-20 12:01:38 ....A 196715 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-39148034f0a25da3c2c3936ac49cdaf85b2b8ce4f7659700f92f59434b3694c1 2021-02-20 12:09:16 ....A 255729 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-391e5fb989ff3bc8a158badfce0fb1d9f709d06b19f67d99665cd23b907b5994 2021-02-20 12:02:26 ....A 255781 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3945ebbdcf2aca6acd532a67d1284a542ccaf3cc93ce3048f565be4dd7304da5 2021-02-20 12:10:22 ....A 193164 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-39464a3b8994449fe178405dd9856bb8800257fb27284e1429361fe9f25ced90 2021-02-20 12:03:12 ....A 190891 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3973c0bad1cf2ed208bbf9835db02177b120980ecabf41da0720cab3eae34d9d 2021-02-20 12:09:22 ....A 141832 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-39f4ca497f249006bee35d7b8500d2ac4c7eb4928e4f8234ab34cd9b000bd31d 2021-02-20 12:02:58 ....A 252265 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3a37f3d92c13045f59ca055e04e9254a2e985e91397cc6e6cfd0ba57e3ad11d5 2021-02-20 12:11:16 ....A 153286 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3ab9a1774b2957e2b51f12525c846224874d88ea4e943fbba8f81e2962e78948 2021-02-20 12:04:48 ....A 132842 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3abb7e64cb74b15f5151d89d95770e9bd34d4d7b21ffbd2133c787d79a308497 2021-02-20 12:01:46 ....A 255730 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3ac70d70093209ae30dc2881e18c8fce30b940807b26b5b21a22d4ef1333eac6 2021-02-20 12:05:28 ....A 241806 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3ae07ddded5973eed901be45b50ec12f7c2b9dfe115ac206faea9d0be159ccdc 2021-02-20 12:17:42 ....A 255810 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3ae37736c2a8c1369ad49a1ad3a42b7845a8399637b0b5559188ef3888b33f50 2021-02-20 12:13:18 ....A 128205 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3ae591ca7237f3f11d354221ba6f382fa68ed7322fbcff300197406474dc0200 2021-02-20 12:07:46 ....A 131367 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3bb096a7fa27f8c4336876012f20c95225d91bc41c0124951790ef23a2ffede4 2021-02-20 12:13:42 ....A 255753 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3bb2d320080ada1f533486e031b153fa2dc162d32d333d09cd16b05a1d0e9d66 2021-02-20 12:09:48 ....A 140268 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3bb5bd4703438a49167ac5a14995de0bc26aff90a2168df5b980bdafac899ab5 2021-02-20 12:20:46 ....A 125140 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3bbb8062dedc7e2552cd01d01d6a696bc6071b0471938510cdd69ee5ba310a0a 2021-02-20 12:10:52 ....A 255798 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3bc0880963669f83c5b13e5e5b0a671296335f3c8a14dc9eb2add1bc0310284a 2021-02-20 12:11:14 ....A 294032 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3bd007f29daa44ea71d612174a479d36e268e9d68a633c2a889734d672bebb4d 2021-02-20 12:04:32 ....A 140279 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3c5b06b040d78e51bcf56658a9a7b53cdb5bdf6986231a97585222fbc6490221 2021-02-20 12:14:12 ....A 255798 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3cb47ff30aaf914c1afeb792b645dc0f504514ae43256212559b0e0ffdd7f66a 2021-02-20 12:04:10 ....A 255758 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3cca7f4b0430302cdb528adeb992d5467851c95f0d7d48ddf3ea0d93fb3109ab 2021-02-20 12:04:46 ....A 255650 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3d21c31cd5c0c54c26f1091226420d32d72c801f247865576de802361b20fcc5 2021-02-20 12:05:20 ....A 182770 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3d22a35518e5af63b3e6aac06f49293a46e7bf45536fc9bfe20075ab7e0f2e96 2021-02-20 12:10:42 ....A 191616 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3dcad6823faa87c257cf6c333c706ce1f19ae713607a2a4ade1ee46dfdc7c47f 2021-02-20 12:01:36 ....A 214772 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3dee132c97761d4658505672c3e3c8ce7f857183c592932d26eb9b1e6f947a11 2021-02-20 12:07:52 ....A 145149 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3e1950c639db52c9872f8ae6cdff6629ee9c4dd8cbac712b2cae644870755a69 2021-02-20 12:03:18 ....A 255701 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3e1dee2faa28bedcd8c3624b3890fd5ed1351b67f8c8c1b36c40917a80a3b724 2021-02-20 12:21:44 ....A 137052 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3e519630c8251e4edfe3219b3a2c7f610c822a650211ce1208ea1838a81127d0 2021-02-20 12:02:48 ....A 255774 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3e530b6eb923030527d42285b554cad2516f4a6504b23e4af6dc3a463de7009c 2021-02-20 12:11:40 ....A 255702 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3e5ff981b423d4a1a1d4a3e11bdd380dfa8d2896f6df9d9f191abed953688537 2021-02-20 12:13:44 ....A 255742 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3e6fa80d91cf3905c4298f7dcfdb4259c98dc464cd3c6ef183a44624e4d14fa6 2021-02-20 12:08:20 ....A 132747 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3e93a436b2d5370df6cf73eeeae0a090309c7baa891d1e75262bb42f1879634b 2021-02-20 12:18:22 ....A 141385 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3e9df1d57b3473e57910a2df9830bc896734a62caa46c6404ac192c3d85f4f22 2021-02-20 12:04:48 ....A 255758 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3f1375d9566f2786ac4fa9eaaf16201fdf32251d41b0c0afda5e41119a9d5a1a 2021-02-20 12:04:56 ....A 300000 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3f1e67bfae6f53b2f572f78825fbd2c02923e09f4f790004b4f8e3360532a33d 2021-02-20 12:19:00 ....A 257768 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3f3432052498e27b804d58261c55fe42f3e7e97b6a8265ebb127eea879734d1f 2021-02-20 12:05:24 ....A 255798 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3f3c180b65beba4743b6ab724d852a914718b33f3f0d106cff52c4878469438e 2021-02-20 12:21:10 ....A 255678 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3f520492ad051bb3ef51b714b24b41c93f1cbd8ba6f972a41cc0b6c4bb91c6e6 2021-02-20 12:13:42 ....A 255741 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3f62c3cf343370a3897bb7d43bb8bc73574d7d18ad3d6b35bd5e5a3bb0e21bbb 2021-02-20 12:04:16 ....A 198923 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3fa699b0674be0180395e1486c2e81fe17323674c88d4ee181cd50db99cb838b 2021-02-20 12:04:26 ....A 255718 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3fe343f10cb60284d010601f5c791b57351d9ba3345168b3c4ac747c962ce70f 2021-02-20 12:06:42 ....A 255802 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3fecb6fb431c1834aa8a8ba6dd1ecaa79895b16c474247b06dbe61735c6af378 2021-02-20 12:03:38 ....A 252249 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-3fefe42ec8e9e9c39817f305225381fc83f1b70c85ebe67baec0294dd043c99f 2021-02-20 12:01:40 ....A 255786 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-40009ad78b3a2d344f07b3eef129b4d9854288f7f276fcd51c37047d4b429852 2021-02-20 12:03:32 ....A 255718 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4021d4bbdf1041fab4a49fca56c1c5d9b9b8b987df3af6066b309779c4a6a017 2021-02-20 12:10:06 ....A 300150 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-402546ca7dbe6b33bc5a8bcb20f75418b5396ff4206d0fbf8a0a900497c36bdb 2021-02-20 12:11:24 ....A 123825 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-404a14e085e5a0cb821b5e3a55978b34003fe7fa9093d24e4117e6714aa14667 2021-02-20 12:09:10 ....A 266845 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-40592c8ce365e6794abb82969c2fa7fd3e719690ed262698210f9cfa884ab770 2021-02-20 12:09:06 ....A 255758 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-408baa2a6443c94b423303178df8f83273b786e148d73a85d31802cb605983a8 2021-02-20 12:01:50 ....A 147519 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-40ac27b8706265201ce7cfe7da32da2362ec26c7aa8624abf9f781fec5d212b8 2021-02-20 12:04:00 ....A 128462 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-40ae0336abdff94a9242c39677d73df483acbdae6632940f569b4f93ed4939fd 2021-02-20 12:09:02 ....A 255770 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-40b9e126b18932162b76e8681877b0e0afe3240e304b517d6472bc13859bb3fc 2021-02-20 12:11:40 ....A 136205 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-40ca6cf6c59546649341efc16f4816dfd9ec600dc42c0fa8acf1eddf55a4d57c 2021-02-20 12:03:24 ....A 255753 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-40e031914008518460918838ee537bb3831daf70f5e5b31f8f3b08a900319e6a 2021-02-20 12:21:22 ....A 299952 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4127112c555d5d16e71229b014ce1b62f589e604907be50b19dbfbc1ac0a1a74 2021-02-20 12:22:24 ....A 194199 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-41322771e66eac878c13c279b00abc8c25845701422b2df2d3de9552e298f084 2021-02-20 12:19:20 ....A 255690 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-413443f71de1dcd7eb35e6b00e656e525a03e3a8d49190adbaac481c41b6c7b5 2021-02-20 12:03:08 ....A 255782 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4173753ab2ab8ae80396d93284e9fecf64f1a91230ad7a5c6136ccd18acc9f54 2021-02-20 12:17:50 ....A 470825 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-418393959aaca6d5aec7b215842238c8fc14bfc65a7eb6750ecb0ef858c090fd 2021-02-20 12:07:18 ....A 238537 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-41bb2ddf43bef66efb6957b4dd58689fc4105cbc093d329221d434de2f0f50d5 2021-02-20 12:14:04 ....A 193689 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-422486b0915200893bc3bf876410dc1fbd06884895a00ca6b647954d91434649 2021-02-20 12:02:48 ....A 126554 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-42a3ba1ab47d941f8e60f06dae3cf3d0ed0e4b51335a8229817000e7958359c9 2021-02-20 12:11:34 ....A 192811 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-42ad5074018ddcc89861ed257bc9f3dd0f1a22401dc49b13bf3417b5b7709885 2021-02-20 12:13:32 ....A 299720 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-42aef1f7d2db0383cc0ac2b4df5df66609a7652fba5391573aaae0dba46bca30 2021-02-20 12:13:14 ....A 255782 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-42be214dee95fcb93c57d693d3ad5ca22f3ea1243b0219e15e1d2ad06621f643 2021-02-20 12:04:56 ....A 255809 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-42c160ea97b1cfd5497d5ae62dd206dec1487941b4e107ad0a0848089037766a 2021-02-20 12:08:38 ....A 197537 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-42d268ffb0976f62e2eb073b635017a46c4e8d754c0e9bbd09da6d08089b064e 2021-02-20 12:17:24 ....A 255582 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-42d715315c1c13626bb9f041aa72b9b10d8ca78130c77e54ee65fc83cec05bac 2021-02-20 12:21:58 ....A 255741 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-42e86ba6b6b09f1b3a3f1b072f7856198bc588029307354ef44e80e221fbd915 2021-02-20 12:11:26 ....A 255770 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4300548368bc9d36d215821faac11479f755024f7f86ca3b1d41a94ed72b339c 2021-02-20 12:06:10 ....A 388002 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-435919a243d2f84172300280f9d2f44b06eb0760b3c8e6e2006be1079086e174 2021-02-20 12:07:14 ....A 255753 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-43d027a0746915d38437985be60a672075ab2e8813434ed0cf222782ed51be62 2021-02-20 12:04:46 ....A 199030 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-43f170909407850329a4a7689630eb24b53887a1551961aa93b931fbbec3685f 2021-02-20 12:10:18 ....A 255798 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-44cf4b5af9b67060b9c824e6242406e8b928412b71ac583b715254ec3b6eaab1 2021-02-20 12:13:34 ....A 255793 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-44f4d315ce387c8fa15232ea71d90808b2ee27a2bc895db18dd438e5f1bb7247 2021-02-20 12:17:56 ....A 255690 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-44f9328fefc55f95919fc2c7cd3be88509c5c010e6c217eb4a44e962a7615a0d 2021-02-20 12:07:08 ....A 255746 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4535277a537c51736d720615cc8416782525af1ff5b8ea34e914c779898da9c5 2021-02-20 12:06:06 ....A 146408 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-45390ce2fe73ba69f0aa919f6fe5bb7c58a6db195a1b62a22f9de82b808b019b 2021-02-20 12:12:34 ....A 137675 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-455102a43258faba540b50367b2f21a518944eb5ca192880d78c2903e45ca780 2021-02-20 12:08:14 ....A 255746 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-455173835b8023ee62087cf2969fc11cc52d982ccb605bc3ede9f95cf09d005f 2021-02-20 12:05:12 ....A 255786 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4576bfe505c2aa74906f6c495fab74aa894a277757c3b158ae97fec380ef0e19 2021-02-20 12:12:08 ....A 255786 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4576cf5cf436750ae80d88fa7b3cc01eecbe6ac4e59b57f4736c74506442acab 2021-02-20 12:03:20 ....A 255770 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-457775c335ee301dc0420f7f27e4db91c609e84222a2ccf1215591445eb7398d 2021-02-20 12:19:36 ....A 190935 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-457c924424133c0347f4c07463d05646ac133802f5236bb537f40dfabcdebada 2021-02-20 12:20:26 ....A 141039 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4591fe839c2817caed6f0d9682ddb64a3ee56613aa914bafbb993f6c6af6e727 2021-02-20 12:05:48 ....A 255729 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4594d9cf97a68b0b6c580258bd667827f7bb83303f442c0b60f2c9cd283265c8 2021-02-20 12:14:10 ....A 299839 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-45a4294000eaba7d4ccd6954ed610373d2e3ca0fac7da168aca8b658228c109a 2021-02-20 12:11:26 ....A 255798 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-45a4fd657b190d67b5d730c6426bb1a2eeb74d0ca8a94c1743926fe0585cfc12 2021-02-20 12:21:10 ....A 190851 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-45e5ab6ef10f9d6607b2d30da68e02384f8957780f3de5f1ec2a61dfde4dc0e5 2021-02-20 12:18:58 ....A 191589 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-460b348a7c81cafbda1a4ffa5b37c5eb722da6e809224ccd9e84a01fec2c543b 2021-02-20 12:20:04 ....A 253939 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4643cb7f30f53fd05a903aa8b8052743a5f299cde821433bb440836598328a82 2021-02-20 12:08:12 ....A 255758 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-466426a43d62d7f5bc63161680f3b2ae5b23c33b094ab45ebe59bee5ac32562e 2021-02-20 12:18:38 ....A 164579 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-469ef4ff9faf9ed6292464b4f2af999e50bf29f8f4cb7d1dc2a35ff4b8a99858 2021-02-20 12:18:16 ....A 269056 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-46a23db1e1fc38068eed130650c2beaa462855ce2e41682c4b3642e9105ee9bd 2021-02-20 12:11:08 ....A 190100 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-46ab03b6e9b2857644ff8b79d2407eefc4c9d29c23166b165a078009177288b7 2021-02-20 12:02:22 ....A 255753 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-46cabe08433ce7c1c584a90884b1b2ba455f6b8eabf2885647415bb7b02c8795 2021-02-20 12:18:24 ....A 200440 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-471e7df5fb58754a8d0b4d8aaf09485f2fffa6fe4fb4e124ab296f9c3ca01cab 2021-02-20 12:06:36 ....A 129298 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-472905e8fffd0ee45f23d374e9cc6383dde9516f160404afd4eb8ee44357577b 2021-02-20 12:04:50 ....A 135521 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4741a229143759836c53f6dbf0207bf0f487a34aa3ef20a9df1e254592176931 2021-02-20 12:05:10 ....A 255786 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-474894dd954f5cac0ae084d4a13c8640782cd0a923805cb8505a707051127c69 2021-02-20 12:11:44 ....A 255730 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-474918ef992840e0e5c052ee443bd7ec5ab48d85e0185045aa654e62d49af387 2021-02-20 12:13:56 ....A 255786 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-478714ba885b89aed49193067e4f3bdfa5c305c35721d149010c183ed1fe4b9b 2021-02-20 12:09:36 ....A 141044 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-47e24300d5db5b8982a69a390cb9228c146a53d6382026f4d76a2c16804ce5eb 2021-02-20 12:18:58 ....A 255786 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-48752ee653a9052979fd0b8a21cab39e131609f27144bdf272f7e812a45644cc 2021-02-20 12:04:16 ....A 255746 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4893b5c15f0176b25404fa876cbc027afa2940e8170c2a3dc567de045a6bad76 2021-02-20 12:04:32 ....A 126814 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-489bfe6c4bcae9e9da9cd5bd78d947aab9fccb39362f2a7b7730fc7387e8fb46 2021-02-20 12:10:02 ....A 156114 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-48e2913d8d8fee6495b1fafae135a7e871abb0d6fd2e80f6e8fef1cc56e0701e 2021-02-20 12:11:16 ....A 255758 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-48f8419eff2d85b8985ae5f355b59887b595e541fb437644fb83c0dd6211bf8f 2021-02-20 12:20:56 ....A 255781 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-49062f206a724e9684b2d47d017c4231d516fd6f66efd5bb72b63bb549cb753a 2021-02-20 12:11:42 ....A 255798 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-490e73e8d3763bf1495c12e3ef732563fc4e07852d13196739821d36bf7a64a8 2021-02-20 12:21:48 ....A 583365 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-491d72d4cc028d5a9f52ecf1a54dee74d2221589af8723807a6b2831b36df412 2021-02-20 12:05:34 ....A 141698 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-494529ab2376a6d43f79c31bf67cff2f78f517db12cca2c3b180e52b6d2020e0 2021-02-20 12:05:56 ....A 255786 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4965f9eba7cf862488d8f1bc349e0094a0582df2fea3fe30b1e87ef15d3b7a0a 2021-02-20 12:13:34 ....A 255741 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-496a0b0918fb8ea134fad71701cc225b3f5c3009f03d73578c439e6aca131412 2021-02-20 12:02:52 ....A 255753 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-496b520d18a6ccfd7eca9edea878463909283f6cac75a45ad3a6ea91a0a2858c 2021-02-20 12:05:32 ....A 136891 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-49bdc45e88bb755b03a9d277cd7b863371d7839054a040ead2a5989f54c800b7 2021-02-20 12:03:12 ....A 146400 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-49ce27277cb8159c6773f03bc6a7fb725d265c523d7fdece7106c7e317d76ec6 2021-02-20 12:03:02 ....A 126120 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4a2d7a32422a52e7ae8ed40455675efa7cbcb0605d77dc5941ce51b5abc19e54 2021-02-20 12:18:28 ....A 255770 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4a98e8cebbb6eed79fed03f4976fa8f2c0bf720f22fa05941ac7f611d7e55a86 2021-02-20 12:08:28 ....A 255718 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4ac722ff49922271e9462b34c1887ac358e61b4be2bbdffae7fcf1b2eaea4ce1 2021-02-20 12:04:44 ....A 255798 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4b823c7976fcf8144a970363e9cd0c7bf47c17c7f15511b2fd6398746ea0ab6a 2021-02-20 12:05:10 ....A 198148 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4b9439d25091b4adb1139e5d04a165db5438d01e08987e902c145a762a86c6ea 2021-02-20 12:03:06 ....A 255765 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4b9ed3f3a09e9a8fcfccfb5c02d57d85e095397ef54f920fd8df0a77948e00d7 2021-02-20 12:21:34 ....A 293972 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4c652e0cd2ca7ed027c95ef35f4dd15987bdb34ca474b13b31967a0b6b510c05 2021-02-20 12:11:38 ....A 238726 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4c90d0231c02a5f84da8ad84350ed22c898ef21d7eb4a93ff6a19e77aac33b7e 2021-02-20 12:07:50 ....A 255810 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4c97e9a00850a079fe2b263cc9bd32247246ac3cbf9409c3b0b25bbbdb5c45e7 2021-02-20 12:03:30 ....A 255826 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4ccc63e3f8759f988127e1a9f1def37d84f1b5fbdbb3297f96feabb8e8c8e9a1 2021-02-20 12:04:06 ....A 140800 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4ccdb4789fe207ea25e7f122b75e6240daf680f1b4c2af903a6e0f9da6f06116 2021-02-20 12:06:48 ....A 190078 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4cedf56b89461131ad0c69d8a4483be16e097678d41a58059d63398beb279d64 2021-02-20 12:18:54 ....A 255753 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4d13987c7532b47d4e0d7393b01f5065cdb304b1fa4ad83f5331a6c144cd6368 2021-02-20 12:20:16 ....A 255770 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4d7eae92124fefd3669e2b8b0b7fe3a94a0fe18090ea57ff1ce094376014282c 2021-02-20 12:12:32 ....A 143059 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4db8cee6b12ad54b1363039b595cf72068c28e2d4c0024f4c8a722838c3a28a1 2021-02-20 12:11:30 ....A 255758 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4dbb656d2be70d3508bd559836350261d0a804dde9489594c78cee199224c472 2021-02-20 12:03:42 ....A 255718 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4dcd95ac432ad33c57ee9bdd658f9b82a9106db8692418cbe6807163fcb2f536 2021-02-20 12:01:58 ....A 130799 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4e37573ea2f5693ae75d8d78416b05de1adaa9a7f7308426ec36e42ca1ca6e04 2021-02-20 12:05:18 ....A 255730 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4e3d852ecbe7973c1c668c27df419113f78b05f6d408c9bfe6e6c3005ca41b5a 2021-02-20 12:13:42 ....A 255746 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4e4f3e5b89031b1d86bd999abb5859a346811f0d8a3afa07cc2edee878ac1db6 2021-02-20 12:11:42 ....A 255765 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4e51e5911d48c5069497aefbb5a38a743777e9eabe708d37c5b7e3e21a7e2f31 2021-02-20 12:11:08 ....A 1815000 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4ee1b5be277e4f67b56f90cdb1d0fdf62f0f842d78bdaab4f6604e191ac7ba3c 2021-02-20 12:21:08 ....A 141074 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4ef92d73a6b2e06a32f9a3258ce8c6796d0dccd3473de400d24887b89c34aaaa 2021-02-20 12:13:12 ....A 255618 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4efac6beb0174a25dcec4caa2a1dbecbf3de7bb566bbb82cf193c508fc5219ef 2021-02-20 12:17:34 ....A 255769 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4efc280c0d81782e30a067b48c268808f64256cc8d1a8c64159abbd310c26679 2021-02-20 12:03:56 ....A 193158 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4f5411abf61887f964711e6f88878dbcc70aec43ff623f4ce64b86974684bdd9 2021-02-20 12:22:16 ....A 255798 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4f5dadaf17464d58b31d398069bf70b11d516500f583c841a47acf339908a386 2021-02-20 12:02:06 ....A 252808 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4f67ad77fa91be97b5eca2e8ba2e13c68fe1950faccf2c923c328c72fbb8a025 2021-02-20 12:08:10 ....A 300166 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4f6984c2447f40fe0fafff770bba694a10340067ce1bf146601f2ea3b27a00bd 2021-02-20 12:07:20 ....A 255786 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4fb1db009aebf13b20102a99c6c91f01aa4902de416859526ce94e8cc04897f6 2021-02-20 12:20:48 ....A 255786 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4fb3e25035d168aab5e8626a491baba9d92b662eaa37fccc8c5eeb3605f36fb2 2021-02-20 12:07:38 ....A 255781 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-4fbb53707ddcb8153976a750fd530acb44ba6888df3c1246e6f037fcab3cdd8b 2021-02-20 12:06:20 ....A 255814 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-502d1c9ab44cd12314f15d9576429ceb73dac22dcef0817b0e5bbf1949523572 2021-02-20 12:08:02 ....A 255769 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-51038024ed6c935933ad28c73fa21b389ad187c2d82522d747ac9aa70eebd22b 2021-02-20 12:18:54 ....A 134939 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-511eb1f0ee7faf11b84d76ca4dacebb4b65e4a447fab57f138df41c7f6c10d04 2021-02-20 12:04:22 ....A 152763 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-51297505167db958dfb29d3da1f5c06d545a17950ef66091a0b99fd0e17fcc6d 2021-02-20 12:11:04 ....A 255753 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-517036bd7e8ab7547349360e00247e267e4c0dc8655ed4de1ea1df15c2452358 2021-02-20 12:12:50 ....A 127058 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-51913133a160a280e978d808d789ea02a14e7614d0a7dc886be2d6170711b5e1 2021-02-20 12:04:52 ....A 255842 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-51c04db5a76ed73efd5dc9f2bff5910e364aacd8653f0015d65fa3e67fc93279 2021-02-20 12:11:00 ....A 932226 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-51c3afa69f79103cf6b739c311074fa8fcf624db6370d4878c3fdf1185772cc8 2021-02-20 12:03:38 ....A 253467 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-51cfd389e1ef40888833f133e3e41cdbbb7fb3a61b6db48007b9619477c7544e 2021-02-20 12:14:24 ....A 189951 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-51ea09a8f68975815be7fbec4778989fb2950dbf52b4433f7be5a0d901861232 2021-02-20 12:17:08 ....A 130401 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-529be63c2250ac6c7aa5399937f6cf40fcaa2b994bf31094b3ae3af01aff1f95 2021-02-20 12:19:14 ....A 127442 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-52c3621ec00223659987d7447be68f264f101fb5303480ee085581f79d76aadc 2021-02-20 12:10:58 ....A 141341 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-52c58e7d5466168994e442dcc50c0d7ce330910679c39c8cff6518ec09f002c8 2021-02-20 12:20:18 ....A 130544 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-52cd881192650493d44ab5ab6bbe8678f1453b2f3ba44cc7a7dd2858b6d41b81 2021-02-20 12:17:40 ....A 196121 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-53156e0b61fd8c9ece586a723fd3d302bec6cde690400df6a3ad99428cb5bba1 2021-02-20 12:09:08 ....A 255798 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-531b00a697db6fdb42d9c3f6f1d033a6dbc29247e5c062a60fee88d1e6b87113 2021-02-20 12:03:32 ....A 255774 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5320dc233056281c79597070e7841543e796409ce9032c49b8f56e3088ad8d61 2021-02-20 12:19:30 ....A 255701 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5341800e0c228249fa941ff1142b46c413696dd235bfabf0e466dae8b80900b9 2021-02-20 12:13:48 ....A 255690 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5350625a349e71ce5396e6d0bbdcbd8e6fcc161096c92ac52516d592adc94179 2021-02-20 12:04:20 ....A 255753 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-535d7a425610b45c4bfd3e82cd2924720b5bb6848646de5808aac4af4973f1ba 2021-02-20 12:08:10 ....A 160025 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-53657e675384dee9f8f558052d27c4c1120d288ba18f252844c4c75baa25fa20 2021-02-20 12:06:14 ....A 255826 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-536764e6d7d39637f631153923658e1ff035142ed29c819ef16aae1446dac29d 2021-02-20 12:03:46 ....A 244977 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-53a34c18f1cb497cc6bee40f8b3065cefc9912b56b5a735e1b9c0460b8f09ba6 2021-02-20 12:21:22 ....A 141940 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-53c52668ded77b3f60e607f10b4b9ed9075ce1c756f1fa2ca2ed45fa295e6a5d 2021-02-20 12:07:40 ....A 255826 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-53c65b2857a473a868bdbe53ce7035a89a3d7c856d267d525b4e5bb5d8ced021 2021-02-20 12:06:24 ....A 255729 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5438bbb35f0b8da2956a96522329be431862a59debaf75c6c037f88693c7093c 2021-02-20 12:18:30 ....A 154733 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-54558a586a316aa04a42b3e29745c2ae2e8311d04306ab062d562d30ef92d18b 2021-02-20 12:20:56 ....A 255786 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-546723233478d8ee78867bb1af7dcccbe5b1ba10c7dcf68f7f54656281d380e8 2021-02-20 12:21:40 ....A 255638 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-546dd33555bb74c3680d7600ee44c07d2a3dba388cbd98fad7c810d28bc2c5cc 2021-02-20 12:04:50 ....A 367858 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-54a7bf1026b84d669e593178fd1225f505878bd13dc2d979b581876118f4404e 2021-02-20 12:17:48 ....A 255730 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-54ad9a5a880310fbea389aba9181e1634dcc57fcef825ac72f0f4bea2eda9a32 2021-02-20 12:20:10 ....A 147116 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-54adbf4be368ab1f5b81c2dd4b9d8f6946c411b0f0f8780569f7c46bc8cddc1a 2021-02-20 12:17:30 ....A 126432 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-54b73114ea237a455e8ca979d235d19907b2bd1381676ee94d7ef42497787544 2021-02-20 12:11:54 ....A 933541 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-54c83510a2cc82c0372e13a85cdc4b28c92392ea3374da908b9d08029189c950 2021-02-20 12:11:40 ....A 255798 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-54cf04a20a1aa3d1578a63250bc3403705aaf5103a08bc20839f14ab1fb13598 2021-02-20 12:17:36 ....A 200536 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5504ef03ffaca9c9bcc0915ffccc701e376f0331958610005218c8287e46193e 2021-02-20 12:07:02 ....A 255741 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-55056cede74695bfc2b8585d6aec97aea098e64c4947e2ec1ccc68722a533cc1 2021-02-20 12:05:50 ....A 255765 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5561fb6310f085404f463735983cd50c076050fa990e7fd637dcbcfd8bc6a883 2021-02-20 12:05:10 ....A 126792 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-556bbb120e89645ffc216362dcbf89863051d802cfa7bf92f53f70c17b3027ff 2021-02-20 12:01:40 ....A 191316 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-55d3452049f693295db1701204ac19e1bba8d3df363cf9de30f226e048ae3014 2021-02-20 12:07:42 ....A 255753 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-55d72a1b01d925bef4d45a0a8cf02b7618fa08173cfd26681b1a29c0939183c6 2021-02-20 12:01:26 ....A 255809 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-55f0d5926139a819caf0979be166558d04b358bae69b1eee0e5c3acede4c9c9b 2021-02-20 12:05:42 ....A 168042 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5649b6e5dba95fe35a45b0d5c72aef03473fd23f80633056bee529f1570b7231 2021-02-20 12:09:24 ....A 267644 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-564f94e90aa4be7314a7cae24d2ebf176a00f3bb9b838ff789acdb54d5a9b1ca 2021-02-20 12:22:24 ....A 155371 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-56aae4f1482bc1237fbf4022f3fe0926f386d9bce96241d673992651993f1a69 2021-02-20 12:09:02 ....A 132471 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-56abb475d57a253fce1f6a3412c736ae94eabd56ae41b45907be7416f99cce14 2021-02-20 12:03:42 ....A 255753 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-56acf6808dc18da14846a3a5ea443d7937931b71a3111174f59c6093c83388d0 2021-02-20 12:05:10 ....A 255798 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-56fa3281353c863e923c25d7346eac87be23856635c640cecd8fc2b55f01d06a 2021-02-20 12:09:58 ....A 255786 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-579b1e3948e5abbbec4c24609557f9e8e1fb3da9f9660997bf65501166690a63 2021-02-20 12:11:52 ....A 255758 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-57caabadb68243219e8433451643548ba230e0fd724d31d6b7af6cb134e8b8b0 2021-02-20 12:12:28 ....A 630970 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-57d1880594c1840c39d63f8e1bf0ea9947be227610e2b257506cb1a62eadbfa2 2021-02-20 12:06:26 ....A 270668 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-57dab29a127333834993dd93e7783088f19db5d5a34f34ce99fbe7d383eda601 2021-02-20 12:06:56 ....A 125840 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-57dae5ee4d83951a043818fc77fc57e007dde58d299689c8ac861efe61f2585e 2021-02-20 12:19:32 ....A 255786 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-57ddd2927be3de58b2994672e8d573f04e915ceeea565f0ef75f96ca75b124ad 2021-02-20 12:02:30 ....A 191309 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5893ba929604c6bdee39c1b1c38e306618627ef8902bbec98c50f31c23f8fe84 2021-02-20 12:22:28 ....A 137541 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-589ac022ffa3daa1bbdf44ef555140df9857f8d3eace531b0704ec94ffc60f0d 2021-02-20 12:12:34 ....A 191574 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-58bf11d78d10177e8a39b20af6c8cd7af18901e40992e0165f8de7e76f028e4d 2021-02-20 12:13:32 ....A 255758 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-58d6f747d43a14dbf3cb1833729283ba2dde74000b4abe5a1016ae060a53d571 2021-02-20 12:18:20 ....A 255746 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-58f4514769f2cb26b5030bf20e787aa2cc18182aa8157e3304c91cc22b5fc2b7 2021-02-20 12:01:32 ....A 255753 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5924984bf9f2c8f14b470e0ea5dd36cbb820e299a62bc6f89a487a325a45a031 2021-02-20 12:21:04 ....A 255690 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5931b64363d91a29fe35efe8fbab3f53f36b686b08f50271575d75028efbf52a 2021-02-20 12:20:54 ....A 162086 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-59e301a974b98b2a13b27f858c63b8de5714c5ca533ca63e916412c73db39658 2021-02-20 12:12:18 ....A 300000 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-59eeb2ac35a9d2c6576e82ecbc6da4c023bb7c8b2858fdaef6b36a4543dc778d 2021-02-20 12:19:16 ....A 255737 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5a187c09f81a936bae7a67bbbcf6152bc45f72c7422ddd6b376d72d80dd6e1a9 2021-02-20 12:13:48 ....A 255826 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5a1e9da9ea545387b120f6ba3bf840a73f2deddef81f5cdef1f4836f58e01674 2021-02-20 12:22:08 ....A 129937 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5a29467583bf268b80dbfbff74b27ab8aea2ec2dde7b544b1eb92fad244b08ed 2021-02-20 12:12:50 ....A 212069 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5a5f614428ff2e7838368056e3607b1dba29d8843982c97a2e75f0d428779469 2021-02-20 12:04:20 ....A 129534 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5a680dd35fba96dd66f37dc84c843d67b009968c193a66151e6c100da8e607a0 2021-02-20 12:19:08 ....A 255786 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5a8f2613dd5858219b6e56a1a7b20d6477c840abbbe6f2bdf5d9886fcd54a325 2021-02-20 12:19:24 ....A 255765 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5aa67aa5735f86c3b3c4c79fd6e74160b8176ec5bb3d3ef7bc9413da87a4e4b9 2021-02-20 12:10:10 ....A 189979 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5ac1fcff48a6d0a90aa31945ef165937e75dfa51f117ed4fb3a5a0d42ebcc6c2 2021-02-20 12:06:38 ....A 255718 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5ae7ec35f75c2ce4beff4391817e2260043668d6c1fce0b6a551b137dc72a108 2021-02-20 12:12:30 ....A 154135 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5b0304e8caddc0d645b9bd8d639e9b5958f2b35562aa45f48fa5252c7fe7f5ea 2021-02-20 12:19:26 ....A 255786 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5b09af08e4005b333c33524dbde6c1a568043cba0a6d628593ba438280b6be87 2021-02-20 12:11:32 ....A 131828 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5b6ad7bb4e6887fd09bc998fc592e3e59078b35e771d48377fe3af3eeaecfc1d 2021-02-20 12:16:54 ....A 255725 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5be51d50b14efeea95a65452f219063957313bf41350c232741babc1fa113364 2021-02-20 12:01:04 ....A 1823263 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5be5b02292f267b075e1fbeba09affff486485f2a82430c0d6b88dd7d3a2d86d 2021-02-20 12:01:12 ....A 140379 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5c3db716542ee2d54dc30c998bc9818719a37a2d6e720c778a7e96425faf5d69 2021-02-20 12:21:28 ....A 260063 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5c450274aaea5061257f1a5fd64d79876164a40b951803da977f4d4ef68a9a28 2021-02-20 12:19:28 ....A 190963 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5c4bd2477ad34e22a7a250d55a5023d68fd3499e4a05cda2fb71ba8c0b6e644b 2021-02-20 12:22:06 ....A 189900 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5c6824b9db235d53c07436e85209fc1f6a2af336bba1b0cc25e2bf7c2e6a0d03 2021-02-20 12:13:18 ....A 126066 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5c6af289d1299bb80e0adcbf9524c43b10ac3ff0892f5a5de25919a546414cf8 2021-02-20 12:10:16 ....A 194431 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5c6e36a23035e99380a527d5bc5b4e60f9b297064d697bf27adb8895aa30a331 2021-02-20 12:16:52 ....A 250884 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5c7338584ba5985b7dab7549cfa3a97fa41dbbb540e8c32a6acd138ef467a64d 2021-02-20 12:19:48 ....A 255765 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5c7b2fc6db24b3b4b739ec9e276513e67e32b4064039d9d6a8b584d90f1ed632 2021-02-20 12:02:30 ....A 255753 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5c7ccaf7cfae10534471ddee4c8383b37c92aa67824e4c4698d9838e29d22080 2021-02-20 12:01:20 ....A 255826 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5cb42e922ed0854f90b82e64a842e202a7bc1ea04388795446b8d1b64b4d72ea 2021-02-20 12:01:20 ....A 255758 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5cdebb819d397d8f9d605e995ea1f072d14ed657b560da040e36ca8719c8aea0 2021-02-20 12:01:08 ....A 300000 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5d0ea035e0722a5c7dfae2bd52cc6d31de4abc71724e8ddc426237785a6fd735 2021-02-20 12:09:08 ....A 190741 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5d22704a88a84fca1465b3adf35e2de21f1bb7e45c01375fe279158d07126a57 2021-02-20 12:04:52 ....A 299980 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5d83455bd23490d12fae5a74a0ccae0ee54aebdb0e19c40a2ab336e3a45fad45 2021-02-20 12:03:00 ....A 255786 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5d86f99e6f328823df692271355646a9217de53a11ecb3127240158a47c4413d 2021-02-20 12:15:48 ....A 134107 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5d9db15a188a1fe7337909782adfe29a9955cff76e042a6447ae832e30f72724 2021-02-20 12:16:50 ....A 255758 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5dc03471c1b58e3f6488498d2989437899ca9df8934fcaf8d552e98d8498b6e5 2021-02-20 12:20:46 ....A 255765 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5dc472cc258e5b4bfba4f968f02ca8a30449b50a1c0ae4a89230787b3ccdb6fa 2021-02-20 12:14:48 ....A 255725 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5dc544af6953dd754aae80db941f8c1b7e845a4f62d17b50860f49c5f7651e55 2021-02-20 12:16:16 ....A 255770 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5dc585b61e94b599511a3b94b4c4e58ca821f83e50bd6d7e71355e5943599e07 2021-02-20 12:15:56 ....A 254391 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5dc6f3badc7dbf9bd3fd5c92f91b559936294831bbaf52c7f1d9c955b71999b1 2021-02-20 12:15:24 ....A 255662 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5dcbd94c11b7d3d7a98fb36a97db12e370ca30a2d82d0027ba900445ca98c165 2021-02-20 12:14:36 ....A 124445 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5dcfab6074cc39c03e66aa4ef510187191de65b3c07c0a8cff8cd2707749e5d2 2021-02-20 12:14:56 ....A 130058 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5dcfeccef95e2472a312dabc1c9079b5b259d03741c74e0f7d35eb40c8f6b0f5 2021-02-20 12:18:08 ....A 255774 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5e11551fb0f138532dedb03263ef5c578dd27b3a6934b611d59092b15a0b3311 2021-02-20 12:15:54 ....A 300241 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5e1b92ff5b96495da3987d6e02aeebec5e357da7181204bcf4604fe488e3d4d3 2021-02-20 12:15:44 ....A 255741 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5e1fc3a2b416deaf707ec6895dfdb9ca8f489b82e7f41a4391cf0580243d4a57 2021-02-20 12:15:58 ....A 141026 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5e1fce700d11119737faa00899e0db8f32436313848fade775b1a2206b22614b 2021-02-20 12:14:52 ....A 253189 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5e2a4b9520bad3bdfa4fd13968f1de636f07305049168e03123727f8f1db7eff 2021-02-20 12:15:54 ....A 255826 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5e2cc918ec0355989b46be3472b970881ddb8f26b30269be793c14c6651ac298 2021-02-20 12:14:58 ....A 191875 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5e351f5fb276291aa971a98723d871ee8ead6a740c00f1f4660ce83552447808 2021-02-20 12:15:50 ....A 152922 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5e9fdee18fbd24487c7aec15bbaf1d88798a7061049536737b7b8893a3617110 2021-02-20 12:15:44 ....A 255758 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5ee1c4b0759c2401114f8fada88aaa997d82f2f759708b56233938513d8ccb93 2021-02-20 12:15:00 ....A 255718 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5ef17db62683bcc0235033680ea9f91d3c62da000917caeaa81052702a8d04a2 2021-02-20 12:16:06 ....A 212494 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5ef3f538e840174331e989483666ec77366d738dc339e23f42444bacefcbe3f9 2021-02-20 12:15:44 ....A 255718 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5ef40baf3d4759887ab7a0fa05767367a8854e80627ecb9904c6d02e8ff94cad 2021-02-20 12:16:30 ....A 124821 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5ef86877aabe92ddc2b0c5454435a8117d252e6770db385a0ac3f66b46017757 2021-02-20 12:14:46 ....A 190028 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5efc6668c06a8fd7358abfa00d0574f47d696b51953c984482d82f651aee03b5 2021-02-20 12:19:08 ....A 255638 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5f220d6d79334a49708c840d67a0db95bb350f7bd9fa2491dd71b218a10f8900 2021-02-20 12:16:18 ....A 255741 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5f26ad5f3bd2f08ca8dcc96940ecdefd0d27a6ec03dda3ef6c9e40c7e572115b 2021-02-20 12:16:30 ....A 255826 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5f371ff76a84852bbbdba3730119932d3fcb540d48c9d276d8978e5c3bf9989b 2021-02-20 12:19:08 ....A 255797 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5f3b57d11306f77bbb62812639358422e7f43d8a17220dedd76bbd4c45ba333d 2021-02-20 12:14:28 ....A 199891 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5f5c875e0c27360834153747f2065d0755d3d65fa281857a3ce3e757c0bda8f6 2021-02-20 12:15:12 ....A 129865 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5f5e1714e2d4c7e58fe30cc3c839f7b72019a0f31cb7c0267b5e8755c7540de3 2021-02-20 12:16:38 ....A 255838 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5f61dad70c5d243c4900c36332ede4660b2f7f12a9d06cdce7fd941f55b94872 2021-02-20 12:15:42 ....A 255798 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5f6e5ec0cad7a4b0e0e25f7148627f71f29549f4c1a98232488f599fc1ade4a0 2021-02-20 12:14:56 ....A 255753 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5f73c2fe2b0016d6b28f93957a2aae05d48a3a5ad2a00f3c0f2da0b368d6c151 2021-02-20 12:15:42 ....A 255774 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5f7b1c6fa70e52ebf6c8dd4b0710f9400ecdced81799cb6e990817424e74c7e4 2021-02-20 12:14:50 ....A 159013 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5f865ab81e88b109de13d4a749d5ccd1ab8237dc02d8fa276910bbe3cc07c6b1 2021-02-20 12:15:14 ....A 142703 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5f8685d814f9aad8cf10722fa18f1dfe651b1a9013565a9439eada2c5fd393fe 2021-02-20 12:15:54 ....A 255786 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5fa9dcaed181612796dfc5ee5e2dff100e040a6bb34c2fd1e53e48efb50df225 2021-02-20 12:15:52 ....A 158996 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5fad0c853bcaac9b3a914d635a91aeb8cb55e8434a00be07ae5a38744260ce07 2021-02-20 12:14:58 ....A 142417 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5fdb6991b525b20d6f4ff32287f870a89e5ee5108bd694fb0bf7e5e300d943f8 2021-02-20 12:14:46 ....A 238927 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5fdbf44ac918c2c84a0c4b8b2fe7ccd2beacb278fb5dcdd1f1e0af5832300236 2021-02-20 12:15:00 ....A 190943 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-5fdd78b932d6a50a6e9bb640271601ccc80752f4ab0e8b447ff450e7ff0dc5f9 2021-02-20 12:15:52 ....A 123026 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-6004e180fcc4b5b36d569c6daf181f1d3f4d6ed5797ba1662215b1224fb167c7 2021-02-20 12:16:28 ....A 255786 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-600848f9b0dc62fa15ee808e4631316d351a3deebb48b48f61a7937198c524b5 2021-02-20 12:16:28 ....A 157562 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-600be5d129fe66be655766b0c68b9f04ccd28b558dc68912c295abe2a31d0f23 2021-02-20 12:14:32 ....A 128762 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-60151b82b52424b9ad65e658be7ee4964dfcdd81deb4a6087eac901a515934a4 2021-02-20 12:14:50 ....A 255753 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-601b4e91f2460d03292cf08b974f8f7e89ef0e1c3e8305d1b92122a8f1ae2ff1 2021-02-20 12:15:38 ....A 255741 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-6031d2bd3c606c13c09182667017acb05d2bf1753339b5bbff17408163aedd01 2021-02-20 12:21:18 ....A 143360 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-685f9cbd3aa5ce45136f85b7b35534989c29d378bc252c673940071cecf398c1 2021-02-20 12:21:42 ....A 2637824 VirusShare.00422/HEUR-Trojan.Script.Agent.gen-8d8206483fce467dc9636fa9239241ccdc04f8d1fed74ab096588c7fe703471e 2021-02-20 12:19:06 ....A 3015 VirusShare.00422/HEUR-Trojan.Script.Alien.gen-5c4919aade6790cce1dedd3f13fd7bcaa11ebbf49d885045ae635b48cca37b11 2021-02-20 12:07:48 ....A 6047 VirusShare.00422/HEUR-Trojan.Script.Alien.gen-7a5d6a1042f0caa759cde200b6ee0d9159889231730f35eeffeec8cad36b5ef2 2021-02-20 12:16:50 ....A 21323 VirusShare.00422/HEUR-Trojan.Script.Bits.gen-d5fad6e95ef4f74c43c6ab67bc0bf5600e3ca1522bb1e211e9eacac724fbdb41 2021-02-20 12:08:24 ....A 26574 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-2a005ba6fbf2117d0db0097149ac1991d9984cca1b92b362d6f17df33bdfc6ee 2021-02-20 12:21:58 ....A 16223 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-2b0baf0bc12171a8edc2bf94d7cb2200712a69c72c1bb9ba900f2d1712e900bb 2021-02-20 12:21:30 ....A 30711 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-2c69cf147bb4b728701f63ab975dcf2e9e30d7aa7516f4ddd7b83c74ef33a033 2021-02-20 12:18:10 ....A 11962 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-2ef0fd53f01fee488ed90a6600baee564092c09cce350893bccf038b3e54e4c0 2021-02-20 12:17:16 ....A 12194 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-33b5cc280f239184804b658d2e83c278f3a547e0c4ffa18ce4f3b294b806d95e 2021-02-20 12:12:02 ....A 25547 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-33b6bd861a0df9b42dc3de9ea206a987d42819cef0c7f9a5ab9003c03c1543b6 2021-02-20 12:13:20 ....A 16981 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-34277961a33ca5004c0fbbf23c807c365f4aa2a73941b8002249a34ecec74c24 2021-02-20 12:03:54 ....A 14087 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-345fef82e9f2ef1a2fc3dc7ab8aad1162d744a9afaca35006bed5ef7cc40a314 2021-02-20 12:13:44 ....A 27677 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-35f8041da444a3901563e1011e61a47fccf9a02118521424f27bea0d85cc8643 2021-02-20 12:12:50 ....A 31853 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-3601750e8e5bb7cc762f800d571cdeba5a19546bcad8e9b2c7db90edb475817b 2021-02-20 12:13:28 ....A 17421 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-36dc9e1e6ccf843df037ef70de4781eb0cba97f9fa336abaaf01b219503c1819 2021-02-20 12:05:30 ....A 15850 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-37113dfce9769cc6c12b36b695afd3155af43341a799adf7d755c32e75ea7680 2021-02-20 12:11:24 ....A 13179 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-3820e7b55d24f6714cfeef8058d865ac9e387f306c4e7aff82f94fec5bff1288 2021-02-20 12:01:38 ....A 11751 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-39539330e88c524cc98f581cfc7ce38aeaa5e06698567b90f8c120e4319dc7dc 2021-02-20 12:20:58 ....A 19844 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-3c20a959d3f9cfceb76bca2d0cca649feee3fcf492bcdcb084d54dc81cd22fe7 2021-02-20 12:18:08 ....A 30055 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-3c513af380dfb7e953e06973281cddf89f5016f942ef226d61c0d62e2a24c09f 2021-02-20 12:10:20 ....A 29046 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-3c7c47ef3468e919c710bb5aa5ce9335e068c3f1aaf7125f6f61eef63bf771fa 2021-02-20 12:19:08 ....A 29707 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-3db232f13289a89a71de146a165e64d66d69dc231e50a61f1560a9941c4c8514 2021-02-20 12:11:34 ....A 19431 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-3e6d51366b89bd2a66d70b25aceeb1376277ca71aff33855b13dc4194db6371e 2021-02-20 12:13:56 ....A 15422 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-3e96d88fa427493866ea83d58427a27116147ac209285028f7fddc9a882dbfdb 2021-02-20 12:06:22 ....A 14227 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-3fa479411f26ca5005eff63799ee6f02aee0f6cda890b27c8d3560a5499ab067 2021-02-20 12:19:58 ....A 25310 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-405f4a856e1e53ff7ba619456ac1c57397701a799dd98c9bd3e06bb6dcdfa364 2021-02-20 12:07:04 ....A 28837 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-4082de38b23eda0093bc42c8dc2696921a77c20f089403ce45f69951e5137164 2021-02-20 12:17:54 ....A 29925 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-41718cd6c0e1a5cafb430bfd16c4716d2802508a4720fa2e8d3ea99ca8f981c5 2021-02-20 12:02:40 ....A 24031 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-41b06c823b521c9f956e5ffe40e0058b2e15fa285a6be1f17ad5ca93ba0a2db3 2021-02-20 12:22:16 ....A 23605 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-41f47211ff7062e0b18a5fe276102272c0a981340282f3ca768bfacac0062c5c 2021-02-20 12:18:46 ....A 21984 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-41fe324805f5c5c661baee64cdf27c96135af6364c8252e607227739787a5ea8 2021-02-20 12:01:48 ....A 15391 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-420642c62885552cf53927bdbcca59bb4f37b9096a0bb2e78760f1aa711d4608 2021-02-20 12:02:50 ....A 30793 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-42e51f8eb39065f0241bf3318419714bd2d23669669d927227fb0de26eac5cf8 2021-02-20 12:14:10 ....A 13824 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-431eb663179be76f5706620e29129b204cce13b9bbe452e69431b6f823e1da4a 2021-02-20 12:03:02 ....A 28079 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-4482d7dff8a85ab41910470791461321b336a8f9d09ff0a1dfe54cfd442586cc 2021-02-20 12:06:52 ....A 22068 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-44a7027610b08d40ba9a68622a17b47426435ac2f2eddebfa993501e17887407 2021-02-20 12:12:42 ....A 27797 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-4593dedb8b039fb6b1cbed1ff70bd7be5c4a6c7e8eff855c6ea1ee070abc9380 2021-02-20 12:03:08 ....A 25164 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-460fc4f93809aa27880cb98eab096833e7d683ec4cf167e6463eeaa7e02a5d64 2021-02-20 12:04:48 ....A 14021 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-466a0e002660878c77676e04631cac20f0bebc96cd0058e6e021f8d6ae21546e 2021-02-20 12:12:38 ....A 29939 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-4695651c916b12b04f47f8acea0838f15977ba58d3c270e581f8c94933363276 2021-02-20 12:18:20 ....A 26034 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-469b715fdf6b72b86136c79e119f2ff8e1c1f7a0f0997b419992f8e639581a0b 2021-02-20 12:20:30 ....A 10453 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-47104da2458574fdaff66970b7a308e1ce8256696104cafc3dc70ad166394366 2021-02-20 12:07:52 ....A 19501 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-4730c86cb5906888049efe193ebe01bc00feaa30f5859c1deb62a6079e1671a6 2021-02-20 12:07:22 ....A 27890 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-4782b0289b9af5db36091fc190593046f4c176a0eb1feb0c497662728ea57098 2021-02-20 12:12:00 ....A 31969 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-4850000db3962b5c1208d3f88625fa638769b41d4f8f752b49c4de70e7e4f7e0 2021-02-20 12:12:10 ....A 13112 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-4891b3b00ee7269bce55ae79638245b9f36480c7f6be39d6986cd6a409d1f748 2021-02-20 12:08:48 ....A 21916 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-489360ff2ac432fff2eb6984ea4960d28fb488b5ddcda9d49f27058686559c99 2021-02-20 12:06:40 ....A 13747 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-49f16c6f8fd4e7ff492820e7ed2a2eb660818e7561d374e10bb47e04fb5bf55d 2021-02-20 12:02:56 ....A 19945 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-4ab04eed33a6bf8dfc6bf4b2c0e51856e95d66331bc7a4740cd628b4eab5000b 2021-02-20 12:14:14 ....A 13313 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-4b6b946059d3bdf818cbbd67f55087fc6815450358c3b52dea189ae16e0034f4 2021-02-20 12:12:20 ....A 9730 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-5233c3789443d8551bf40fef6a2cde10a1999dd44464ced477c6de7846bdbafa 2021-02-20 12:18:22 ....A 23378 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-5369c8c912bca89316e10dae07f4f29c0e85e026d228a55997f722e218c23eea 2021-02-20 12:01:34 ....A 19038 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-53de9bda54fbb33723dce0137d225252b69e3b3d4ddd75ae00b4e63a5698da7c 2021-02-20 12:20:50 ....A 27272 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-545a8c535e7c16328e9c80825cb21fa5044aa92445fd32297a18085d3c76e88b 2021-02-20 12:05:56 ....A 12018 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-545dbd868d8be67233b889a8842c59d2ef064b47c9ba7a240a6e86c066b83b58 2021-02-20 12:11:52 ....A 27132 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-54cef31b410f91fa2a0fc0a7ba1715f4557cace538bfd466cb36d1ccbf89935b 2021-02-20 12:13:42 ....A 24283 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-563d6d36aee4e8b1527bed72e8a41d7fa3f8fefd10c4d82d988ad6600850b961 2021-02-20 12:08:44 ....A 28334 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-574c8b3b157f3da7ee24ee5c328ca179d5edb9446f799ecd7888b509d0b77bc1 2021-02-20 12:20:56 ....A 28593 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-578ad60ab7acc91a1407265340f8bcc67a63ad95ab6bb321074dcbd16185f880 2021-02-20 12:18:02 ....A 18414 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-57f354f863e4b65ba3aa0175689b7dccad08240ab1835effda4aa8a35d8a3a4c 2021-02-20 12:11:04 ....A 25450 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-58fe5f46bf127bfeb1579406b464a09e3665ca00fefa7cce3c2125129d9b7e58 2021-02-20 12:14:12 ....A 17891 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-59db0bce61521c8ae7677023c831b30078cedea2d913eec8538de5283f1961f8 2021-02-20 12:20:54 ....A 25405 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-5a103667c71f6af200bd532a0be4fb0884edae9cbc05a9e144c4e44b86a890f0 2021-02-20 12:02:18 ....A 31495 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-5a89569d28ffa9d3b543d3ee58b5b5cf684ddcc2b2e7e632f87d8b500ed56375 2021-02-20 12:10:04 ....A 23933 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-5ac87feb7597d29807cf8590e05dab9bbe0f0fe636dfcb761b271f1dfeb4bb07 2021-02-20 12:01:20 ....A 23312 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-5b63003af7fb829997524f2a4fbddc370ab4170db3b034ef475c58bed21c3db8 2021-02-20 12:04:22 ....A 23761 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-5c84f0b5a6794005d276e07fe1a99ab427c5cfec0f683edc09509f96f870d6bd 2021-02-20 12:05:40 ....A 20908 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-5d484b2ea1fa5e45cebbee1c1b1cc87b2b086083395038c20056501dc30bbde4 2021-02-20 12:11:26 ....A 18570 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-5d8e73f7c95eae1aba7b6c4f596d392892a7be287d42b354d30c075c872712ca 2021-02-20 12:15:22 ....A 18966 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-5e3ca6f9a59242bd7b547f024ee1991b8c1197d71c95ce0a701faca7d65312a6 2021-02-20 12:19:50 ....A 25544 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-5ed5e26829d64801af632a98b94b212412dc29e6c62b13d200b368102f37de6b 2021-02-20 12:15:04 ....A 10018 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-5eea26a9ad54c76f64e0c3e7bbc4de765a1fcf9cb672d1fb7700d3c84490d795 2021-02-20 12:15:04 ....A 21851 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-5efd95c219d989763d76a0b78ae4110b77880b9b21073baf1f36708f7ad24753 2021-02-20 12:15:14 ....A 11174 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-5f6288cd003f80cc5ecdca8b7f84c24ebac92d60e516016aa00c3a576e2210f0 2021-02-20 12:15:50 ....A 21465 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-5f6922700ad58e20a975474465ed49dd03ba8ce7a2ab981ffe4590cfd9663db2 2021-02-20 12:15:10 ....A 31305 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-5fa41af777aca6c9149dd0adf91955812762e0186e4ce258b86fd88dbf5e077b 2021-02-20 12:16:32 ....A 10448 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-60075e08ba3ed60612ccb59211ba672dd3a3146d07938e9558c62249feb575e4 2021-02-20 12:16:28 ....A 16151 VirusShare.00422/HEUR-Trojan.Script.Crypt.gen-6017dd2e31b0df0f12db749a5d230cfbe60acfdbdee47a8b07e301c541d72d3c 2021-02-20 12:17:12 ....A 24421 VirusShare.00422/HEUR-Trojan.Script.Generic-00adbae8633bdf7dcaaf8557b05575a788144a45d78250beac37af2385b6a55e 2021-02-20 12:21:28 ....A 24421 VirusShare.00422/HEUR-Trojan.Script.Generic-0129646c0bf3c0e88cc4f4b92487b571208283e743a39490e6cd2c00cd5c8b40 2021-02-20 12:17:54 ....A 56381 VirusShare.00422/HEUR-Trojan.Script.Generic-012c08633aad7ffb53febb23076207758985fb81336c6c8305ea03b6541a8104 2021-02-20 12:03:46 ....A 11465 VirusShare.00422/HEUR-Trojan.Script.Generic-01359ab842fb7f5cb64bdb7312fc8b24e787bbd30e2c142ba4a58321b2594828 2021-02-20 12:15:46 ....A 24421 VirusShare.00422/HEUR-Trojan.Script.Generic-01c05b07777c94893cc0abb1bef1fd8156ab576e7e44adfebcd65582e1316c70 2021-02-20 12:16:04 ....A 24442 VirusShare.00422/HEUR-Trojan.Script.Generic-01fa9de6f42278cb2415e9aef57e2eb6552f335b07eb49319e8b9a66ed028343 2021-02-20 12:16:38 ....A 24480 VirusShare.00422/HEUR-Trojan.Script.Generic-021fc551cfb0847dc5f6468d63c5cb9b49e682cfdb248d2c9adb906fc29acd4d 2021-02-20 12:21:00 ....A 24480 VirusShare.00422/HEUR-Trojan.Script.Generic-026a203552d39947fb1ce8c9cd06cea6a572af1570ca5b2e3aba1ed4e8c85a40 2021-02-20 12:21:40 ....A 4939 VirusShare.00422/HEUR-Trojan.Script.Generic-02711e205d480cc1ab0bad452c250e781c1c462bea7c0b5cbfdaad447b8fac54 2021-02-20 12:05:38 ....A 32828 VirusShare.00422/HEUR-Trojan.Script.Generic-031e0fc9933fecabf83ed01edde5c402115f33a87db5e4e101521684442d0d52 2021-02-20 12:19:32 ....A 32846 VirusShare.00422/HEUR-Trojan.Script.Generic-03549ce7c73d844feba2ce4b0ffe8f2382d6814e5f69e65420b3e92bb26521e8 2021-02-20 12:11:26 ....A 365568 VirusShare.00422/HEUR-Trojan.Script.Generic-035ee884f0091233230892c2f8a1b13e2aeea96b8068ce7e81cffdb316a423d2 2021-02-20 12:06:18 ....A 143562 VirusShare.00422/HEUR-Trojan.Script.Generic-03984ab34c449699ea9ac172cbac2f32a14cd7cf1b66cb3c36f80918bcb06f5b 2021-02-20 12:03:42 ....A 11723 VirusShare.00422/HEUR-Trojan.Script.Generic-03d238f2936bb594184e21fbfce84babb32560ad0aaf18b128de589aa8d37206 2021-02-20 12:15:10 ....A 24442 VirusShare.00422/HEUR-Trojan.Script.Generic-04524b609d245a6c0532edd1b818c768a5849e5db077990be242135931155067 2021-02-20 12:09:26 ....A 24475 VirusShare.00422/HEUR-Trojan.Script.Generic-045e0b0b581cdad3e57fe4da6d000993235ef0a3ed9a4601fcd7098924b07b36 2021-02-20 12:22:16 ....A 37018 VirusShare.00422/HEUR-Trojan.Script.Generic-04aa2909556486d8a53f5c26625a386e03a1874842ed7dc87d023edf091f7407 2021-02-20 12:18:58 ....A 24441 VirusShare.00422/HEUR-Trojan.Script.Generic-055ad2f96166f5997dbf06315923e063fb2d1aa59ac8e4ebc3aa1daad96c6c6e 2021-02-20 12:22:20 ....A 24421 VirusShare.00422/HEUR-Trojan.Script.Generic-0628ec0145c99ee423fd2b8cb97253f0df0bc1c9e3470da3a3d3bcd34f2c36fa 2021-02-20 12:13:56 ....A 32897 VirusShare.00422/HEUR-Trojan.Script.Generic-065c36e99465faa66e64ae8004c54eede9494d63d7d6971e569daf421d5a580b 2021-02-20 12:14:22 ....A 24468 VirusShare.00422/HEUR-Trojan.Script.Generic-06a036d0aed248b1c0f09616fb89b651212c572c4f6cf8cd75b8d93df9acf733 2021-02-20 12:08:50 ....A 24444 VirusShare.00422/HEUR-Trojan.Script.Generic-07561783126dc4d2545a839c999f5973e982c341480ab2c572554f2922dc0fee 2021-02-20 12:15:16 ....A 24467 VirusShare.00422/HEUR-Trojan.Script.Generic-076cf997447c454ad3cb4117063b3c0964546a55f60a85cd680c1010e556d980 2021-02-20 12:03:40 ....A 194560 VirusShare.00422/HEUR-Trojan.Script.Generic-0797cfcf2a4edd507e4d4931207a93a0158ae6f3ecb303554f4dc9fc91fee3ca 2021-02-20 12:08:12 ....A 11723 VirusShare.00422/HEUR-Trojan.Script.Generic-079be9533faf981d508dba22f2c0c917758f1550583a36f464d81fb1548cb313 2021-02-20 12:19:46 ....A 24446 VirusShare.00422/HEUR-Trojan.Script.Generic-07c26b3f5e4ae2e1b7ef4f2b2fe8a5cac416e1f56764bda3603439b1631580ec 2021-02-20 12:20:58 ....A 24479 VirusShare.00422/HEUR-Trojan.Script.Generic-080d25b828eec7c251e51cdd5d44d68640f36be3fb3c87e3557936e7154fa804 2021-02-20 12:18:56 ....A 18042 VirusShare.00422/HEUR-Trojan.Script.Generic-080ec6abb2a693ef2912836884cafad655b8fcb04d77667b35b0585a3dcadfd3 2021-02-20 12:04:34 ....A 253859 VirusShare.00422/HEUR-Trojan.Script.Generic-08801adab3cbd0a3268bb87e56a492892fd6de583c4718f9eda5c97009a15800 2021-02-20 12:13:56 ....A 236 VirusShare.00422/HEUR-Trojan.Script.Generic-089fa529eaa7f38ea328442e8a6f7b89ff49c52b480856fda622781e16584fd3 2021-02-20 12:19:14 ....A 126624 VirusShare.00422/HEUR-Trojan.Script.Generic-095bb2a480ef7e64b9a3ad26ce84b9bea47ea80ecbde874d61cd47e80b55f009 2021-02-20 12:08:24 ....A 32879 VirusShare.00422/HEUR-Trojan.Script.Generic-098a5127b9c248c20c49ecaa067b2096e573e5adaefc5951e815835a70d21a75 2021-02-20 12:19:02 ....A 32925 VirusShare.00422/HEUR-Trojan.Script.Generic-0a4680d746b6c077122f126facc7eadd5e76b834e77c990d7fe5fa87a686441f 2021-02-20 12:16:20 ....A 24472 VirusShare.00422/HEUR-Trojan.Script.Generic-0b390f5ef06fea8b28f0bca02b2559e81f29135cabda208f95792aefa51e7353 2021-02-20 12:16:20 ....A 24467 VirusShare.00422/HEUR-Trojan.Script.Generic-0b3a2811b47d7ee3236ce36a27e9c5be436c893c61e4e214667590d99d6c1052 2021-02-20 12:18:40 ....A 24445 VirusShare.00422/HEUR-Trojan.Script.Generic-0c03969a3d38409513299096f0547e14b7c28d46a3e086db7481bca9b8d3bf38 2021-02-20 12:18:40 ....A 24442 VirusShare.00422/HEUR-Trojan.Script.Generic-0c03e4c3cb5968d44153aacdfbc705a06d566db16073dc64dafef13181329ad7 2021-02-20 12:17:00 ....A 24437 VirusShare.00422/HEUR-Trojan.Script.Generic-0d07ab9ef018e539a42ad95906c300923e8fc57e5b2a1551e47c3295905d91a4 2021-02-20 12:19:24 ....A 65711 VirusShare.00422/HEUR-Trojan.Script.Generic-0d743ffec158109f28fec5c382e8bacf918946e0f8677de9b3a24474efee00f4 2021-02-20 12:17:32 ....A 32826 VirusShare.00422/HEUR-Trojan.Script.Generic-0d8106d0ecb609536f24d8008a00d9b2033b137bb888184666873681901bacfe 2021-02-20 12:08:16 ....A 24481 VirusShare.00422/HEUR-Trojan.Script.Generic-0d8516d5c92877ac33ab992747d1623125db4dc6b70ffe1676a290af31f7d3ac 2021-02-20 12:14:42 ....A 24436 VirusShare.00422/HEUR-Trojan.Script.Generic-0dcdda8532d468533174b43c6874d2117815f9731c0fdfd685be6434ae425168 2021-02-20 12:17:12 ....A 27989 VirusShare.00422/HEUR-Trojan.Script.Generic-0e4425e6a10cc538cab5af9e67823004888a3af691a16227f524a6d80da1d7e8 2021-02-20 12:16:36 ....A 8000 VirusShare.00422/HEUR-Trojan.Script.Generic-0e51500410c6edb525cba98789844811a1eaa93e6c384411d2aee70de72b2e32 2021-02-20 12:09:24 ....A 24479 VirusShare.00422/HEUR-Trojan.Script.Generic-0e9df4878426eacac18b52bf1e7bc8c991be129d1d9ea1ac8df7ec1ef925f7d0 2021-02-20 12:22:20 ....A 187794 VirusShare.00422/HEUR-Trojan.Script.Generic-0f3a4a37b05317f724d0ebf6dc6bd6634441ee91b07768fa27c478e425e4dc7d 2021-02-20 12:09:18 ....A 24467 VirusShare.00422/HEUR-Trojan.Script.Generic-0f4a767b3cd8853c6dfb6ce2afed3ba6a7577acee0776364dfdb724699c9b399 2021-02-20 12:08:18 ....A 36617 VirusShare.00422/HEUR-Trojan.Script.Generic-0f7f4e495a8dc46cb998e47bce36fa6f4296f8ca1822e31f15e83207dedabb9d 2021-02-20 12:19:30 ....A 27319 VirusShare.00422/HEUR-Trojan.Script.Generic-0fdc4a2cdf0227eb649c6b3445aabed6131c69ca09e1f19a710e1c246264bb0e 2021-02-20 12:16:02 ....A 28075 VirusShare.00422/HEUR-Trojan.Script.Generic-10014036299e8a538597a99e35626d50fef8a672238e7caf4c452874068c84ad 2021-02-20 12:06:56 ....A 32828 VirusShare.00422/HEUR-Trojan.Script.Generic-102f3a3736d1f7baa0f333e8640597a4b068773d8e1c9969151619dc63b0b088 2021-02-20 12:15:38 ....A 24422 VirusShare.00422/HEUR-Trojan.Script.Generic-109f1f545337c94460411a0487afbc5e8ee47142d9b293974ff5ef5f320a9558 2021-02-20 12:13:56 ....A 32858 VirusShare.00422/HEUR-Trojan.Script.Generic-10b31eedbacfaa0c1fe2956408b7b849c4c6c6481aafc06a7f141af6ea3cf626 2021-02-20 12:20:06 ....A 24467 VirusShare.00422/HEUR-Trojan.Script.Generic-112bc96c5f749df1322b42c815f69d548216ccc3412e83908585ae32ec3edac3 2021-02-20 12:10:38 ....A 38793 VirusShare.00422/HEUR-Trojan.Script.Generic-114310a644769cbcd76d61c11884b4193ce3c0b2389e6bbb01822c37b78ab18f 2021-02-20 12:10:26 ....A 48031 VirusShare.00422/HEUR-Trojan.Script.Generic-11674a7a2a0d6a0fb9f541f5b192e324a9ec3025c80a679c92977a5856ad0df2 2021-02-20 12:14:52 ....A 24480 VirusShare.00422/HEUR-Trojan.Script.Generic-1175cb0aa8aa7a414ec3080b29341cbdb59c316167348be55133b92c235a1613 2021-02-20 12:13:54 ....A 24520 VirusShare.00422/HEUR-Trojan.Script.Generic-1239301837af60b796924cdd796ec787f5a0c31c68476bbe22cbf7f779bd43a9 2021-02-20 12:20:52 ....A 28071 VirusShare.00422/HEUR-Trojan.Script.Generic-12891b51c58e3e3b535aaf463cef7448044d6f737960ade2eb146be8eb62e48a 2021-02-20 12:05:50 ....A 36619 VirusShare.00422/HEUR-Trojan.Script.Generic-133961f6ab2af6ed1bdec0b1adeee018aed3e924352c8d393a758d4543d35f48 2021-02-20 12:04:50 ....A 24522 VirusShare.00422/HEUR-Trojan.Script.Generic-13fd12adc79752c5acc6b505d5599bae7a4480ebfb8cef4d7514f033f9b09d13 2021-02-20 12:19:00 ....A 24446 VirusShare.00422/HEUR-Trojan.Script.Generic-14377e1c1c036468475999932540b8f9f0e1d9f7fb2a830e31fd89331f06ab29 2021-02-20 12:06:24 ....A 24443 VirusShare.00422/HEUR-Trojan.Script.Generic-14526cd94086d96ea2028ff74894ef37127d78d6b3b432ec103b6e4fb0fee99e 2021-02-20 12:20:48 ....A 24480 VirusShare.00422/HEUR-Trojan.Script.Generic-15f7f492524ab88dae9fa78ed7dd31fdb0bd306c9ce4f7c4cb2b7e7cec183d35 2021-02-20 12:19:30 ....A 32838 VirusShare.00422/HEUR-Trojan.Script.Generic-165d68037d5821fa4a06347a7aefedcc0cf22dfcac2b65c353704967f2217302 2021-02-20 12:11:30 ....A 24468 VirusShare.00422/HEUR-Trojan.Script.Generic-17cf93feaa44bd8426ff521484e3b47a414f43b5a76ff36be4b0d506e5226b93 2021-02-20 12:14:14 ....A 32850 VirusShare.00422/HEUR-Trojan.Script.Generic-17fb8167e398cf6a231951551fecd732244185af7b3c2f557003916a720fc071 2021-02-20 12:17:28 ....A 24437 VirusShare.00422/HEUR-Trojan.Script.Generic-17ff9c181286bf01b3c12112736f963608e9b52048f904fe39c38a1e6b1b7a14 2021-02-20 12:17:06 ....A 24473 VirusShare.00422/HEUR-Trojan.Script.Generic-1820314a360d614822e24c7f2bcc7cb4d289eee63aeb88fd485b38def273ade2 2021-02-20 12:15:24 ....A 32884 VirusShare.00422/HEUR-Trojan.Script.Generic-18d2b214cd1a29f2fc0cc96d83a5f172bf9fbf99d97fba19a1fbfd99546bd29b 2021-02-20 12:08:14 ....A 24427 VirusShare.00422/HEUR-Trojan.Script.Generic-18f2896441bc516c7a56fff65883380d0f88799b62e9b3aedd3d1f3302074d32 2021-02-20 12:20:24 ....A 24468 VirusShare.00422/HEUR-Trojan.Script.Generic-191693692b1e562e2688665af412ff8e36a8e588bca4766accae9df910129431 2021-02-20 12:14:10 ....A 24421 VirusShare.00422/HEUR-Trojan.Script.Generic-1a834173fffb82eacf6288af4f716143b3f8788853d297bc5f4cb87ff0a36a03 2021-02-20 12:06:10 ....A 24482 VirusShare.00422/HEUR-Trojan.Script.Generic-1af9a4e1e5fa66e6640a46738ed13a0608528ccdf24d57ae02e525b6feb2aa5c 2021-02-20 12:15:34 ....A 24468 VirusShare.00422/HEUR-Trojan.Script.Generic-1b3ba9d16c68417e874a5f5623bd453232192d53be13f5cb068fb744436835b5 2021-02-20 12:18:04 ....A 24442 VirusShare.00422/HEUR-Trojan.Script.Generic-1b617bc7c54ec2e83143ee7b3bb459ec1e6ad91a1776c2bd46d341abadb75e35 2021-02-20 12:09:28 ....A 24421 VirusShare.00422/HEUR-Trojan.Script.Generic-1bad224b6ef19618566b76e845dae5645dd65455fa4b4f9b05d62de648495d1a 2021-02-20 12:09:48 ....A 24481 VirusShare.00422/HEUR-Trojan.Script.Generic-1bd082bdfeed37801ea0e31615ced5be570f5021d98bc3a0b8345143f59d6cad 2021-02-20 12:15:44 ....A 24479 VirusShare.00422/HEUR-Trojan.Script.Generic-1c1d7c10e8257f909babcefe035bcaf721dcd9f26ce5dcf47e414025e153759f 2021-02-20 12:03:10 ....A 10784 VirusShare.00422/HEUR-Trojan.Script.Generic-1c5dc31c87fab97e8887449177055dd572738e93bced1e2e390510b24845710e 2021-02-20 12:21:18 ....A 28110 VirusShare.00422/HEUR-Trojan.Script.Generic-1cbcf7e602cff0ec0c6a5b779f8b0e9dd480dfc8838a8b9b5c3fbc73f91fda28 2021-02-20 12:05:04 ....A 9347 VirusShare.00422/HEUR-Trojan.Script.Generic-1ce1947a9fd5a720ab9b442028b514df98bc30d27e02f74aebedff5292227903 2021-02-20 12:21:14 ....A 24421 VirusShare.00422/HEUR-Trojan.Script.Generic-1d359e764407b180a7e9a36a2aca30fe0d4553b414d5bec8d3069bd656027cad 2021-02-20 12:17:34 ....A 56381 VirusShare.00422/HEUR-Trojan.Script.Generic-1d3c27c4ea9e61ba344de7d64253511c107466f07d6f5383d1b30c786eaa27d2 2021-02-20 12:17:02 ....A 24480 VirusShare.00422/HEUR-Trojan.Script.Generic-1d783ca1fd2c95f4dd27129d887add280d7d782caa0aa271abbf078691bb528a 2021-02-20 12:21:24 ....A 28071 VirusShare.00422/HEUR-Trojan.Script.Generic-1d8abe2f703a449beaa8671f498db8ae5ef2a74e4f20479b4e8cefaa04272464 2021-02-20 12:09:24 ....A 24427 VirusShare.00422/HEUR-Trojan.Script.Generic-1e106db825fab96806d36712e8e4d00532ecd912292273485fee3f9fc0e82b0a 2021-02-20 12:22:22 ....A 186753 VirusShare.00422/HEUR-Trojan.Script.Generic-1e357b626c7250f83922a2f3dd55dbecde9ccefd98a72ac99ca1118c4d7e3afc 2021-02-20 12:17:20 ....A 24481 VirusShare.00422/HEUR-Trojan.Script.Generic-1e5ed3f45f966fc154cbc950d095ad13361c4cf48298bc5fea69d49bfe2dea9b 2021-02-20 12:17:16 ....A 32884 VirusShare.00422/HEUR-Trojan.Script.Generic-1e9ceaed057fd0374d8b392ecf609a4f30d3f7664f55cf2a3e5e8367c611015f 2021-02-20 12:16:10 ....A 28121 VirusShare.00422/HEUR-Trojan.Script.Generic-1eebca6094ced93d5bd5c9605bfbdb020f24fd7ab75c9b0ef8891b653cde6483 2021-02-20 12:15:28 ....A 32889 VirusShare.00422/HEUR-Trojan.Script.Generic-1ef876b916209cf7e9474b53e7e48b53b440b0a8521ac774a873a2623fb93138 2021-02-20 12:16:46 ....A 24445 VirusShare.00422/HEUR-Trojan.Script.Generic-1f6ed3869501b7d3b421f61c820939195441996554bd326da50af59cf600dbda 2021-02-20 12:17:18 ....A 28109 VirusShare.00422/HEUR-Trojan.Script.Generic-1f87311ecadb4cdc873947830af70a7d2448f8f8a3249773908059c1adcf0f47 2021-02-20 12:11:56 ....A 142903 VirusShare.00422/HEUR-Trojan.Script.Generic-1fb6711f863f11869e37bb73f0f770bf16ea23e516a374e003c3365c8e5f010a 2021-02-20 12:20:28 ....A 24467 VirusShare.00422/HEUR-Trojan.Script.Generic-1ff8af40148edfd8e22089fae8864f3ecd473992159b50bd41c15cc7398ca972 2021-02-20 12:08:46 ....A 336384 VirusShare.00422/HEUR-Trojan.Script.Generic-203f615557cf7370aaed3495ee3e5f94af3944141df8331bcc7442bf9d65c2f8 2021-02-20 12:17:18 ....A 24468 VirusShare.00422/HEUR-Trojan.Script.Generic-20459faee972655e49df965bad3b9a269706fdc8348ba35a5a1c8763d2aeb850 2021-02-20 12:19:40 ....A 56381 VirusShare.00422/HEUR-Trojan.Script.Generic-205521b0be6ad30e1dc869997cf1d3c4b476df588377d00de3a4fdae24d3b3a1 2021-02-20 12:15:44 ....A 28109 VirusShare.00422/HEUR-Trojan.Script.Generic-20943ac3d1e696781e1211058b3a354a6e13c9fe966edd912e37bea472c0e5a3 2021-02-20 12:19:02 ....A 24483 VirusShare.00422/HEUR-Trojan.Script.Generic-2100b3733532fbfa02fb4f3f1a916327dff9314769400ff1dc1d0b4aca0ef280 2021-02-20 12:14:10 ....A 24520 VirusShare.00422/HEUR-Trojan.Script.Generic-217d739f0f4d813423cf45ff1275c5a57fbb833bfc0bc84970c575c9f672316e 2021-02-20 12:07:14 ....A 24473 VirusShare.00422/HEUR-Trojan.Script.Generic-2182772148d5b18e130228b0e9bd7a6482dc2f29a1472ad4859a10cd91547f58 2021-02-20 12:19:00 ....A 24422 VirusShare.00422/HEUR-Trojan.Script.Generic-2211487ea98f84e1076c6fe3e18b18ef5c80e5e9e4ee877a8108e87dcf20ad24 2021-02-20 12:21:04 ....A 24520 VirusShare.00422/HEUR-Trojan.Script.Generic-2258abdd7204377dbca9eaf254205f9b1647c6feeb887196e860e4a54edaca88 2021-02-20 12:14:38 ....A 24421 VirusShare.00422/HEUR-Trojan.Script.Generic-22c16727598c5cab1060af3c0baf60525aed4debf4af660a74fde723bf5c0c51 2021-02-20 12:19:00 ....A 27974 VirusShare.00422/HEUR-Trojan.Script.Generic-22fd0c86e6db5298f1970ba9d31ed5b1f3d0af9ffa9c2d9546abdb6477cb8566 2021-02-20 12:02:52 ....A 119988 VirusShare.00422/HEUR-Trojan.Script.Generic-2307bc16eec2329529467e2c6e89de5a5c9f943a9dbaaf5ddd30c33ce1251a5e 2021-02-20 12:11:14 ....A 24468 VirusShare.00422/HEUR-Trojan.Script.Generic-23787cd3f45cc5fa9fb9b7cf4c0461e6a8795dc990ad633b11c8ca1875d9784a 2021-02-20 12:14:16 ....A 24422 VirusShare.00422/HEUR-Trojan.Script.Generic-23abd85cc80ed8c4163f1f73f2c8712e09456809e979a09ac2aaed71f946517d 2021-02-20 12:11:00 ....A 24441 VirusShare.00422/HEUR-Trojan.Script.Generic-24b7c0241c4d1d87013a15c17bb7fe22d04c0d3f3a8eb60569430da157265268 2021-02-20 12:20:40 ....A 150000 VirusShare.00422/HEUR-Trojan.Script.Generic-24b8854014b64e920619d5ef98b90c52fb72520ac77333e0ea6a58beb5fb9b67 2021-02-20 12:15:42 ....A 24442 VirusShare.00422/HEUR-Trojan.Script.Generic-2517213c0084062ad3ead0e74ac3195a87ba28b8695dfe889a7d2934764e516b 2021-02-20 12:15:34 ....A 24445 VirusShare.00422/HEUR-Trojan.Script.Generic-2527a2c1841f08de28b93524c55f6e3d4cf132c7248ddfcf08304274cfd31150 2021-02-20 12:10:22 ....A 32872 VirusShare.00422/HEUR-Trojan.Script.Generic-25506e47d39c3674fc05433b9be7bf45c9de9f2f2b0a41e9a2d1d091f7a2705c 2021-02-20 12:01:54 ....A 545 VirusShare.00422/HEUR-Trojan.Script.Generic-258329062cafb6ea41c38ad57aab72a7d78823ed08cf4c3e2728fe5de073e28c 2021-02-20 12:07:12 ....A 24475 VirusShare.00422/HEUR-Trojan.Script.Generic-25a37d7fa86432e7d41b73f98b127c673c525ebc075d50e360d114d2e31a21d2 2021-02-20 12:17:36 ....A 24441 VirusShare.00422/HEUR-Trojan.Script.Generic-260dc8f6bc5f25de303d2c305a9efaab4522e962b0812dcb9d3dcd517a841c3f 2021-02-20 12:21:10 ....A 24521 VirusShare.00422/HEUR-Trojan.Script.Generic-266b1f6eaa95df88147650672fa58403507f90a4f03203b301bad51b01aff78c 2021-02-20 12:18:00 ....A 24422 VirusShare.00422/HEUR-Trojan.Script.Generic-26a4293a8f5d575bf4801d208d4bd53f7a2509f22b416dfbd236257847bd4145 2021-02-20 12:15:50 ....A 24446 VirusShare.00422/HEUR-Trojan.Script.Generic-26d0cc5231bfb750f153ac8b494b72fb153d3b87b5625f44e3d7685b268e827a 2021-02-20 12:07:12 ....A 38761 VirusShare.00422/HEUR-Trojan.Script.Generic-27c2ed63933b19d169a49b923c618cbd2409284d99040b4116680950cd074fc3 2021-02-20 12:16:44 ....A 323337 VirusShare.00422/HEUR-Trojan.Script.Generic-27def45c73bbabdf6c27a81afa4d3da3efceeb273e5d26c6b2b649c0b8d8c4f0 2021-02-20 12:13:38 ....A 323072 VirusShare.00422/HEUR-Trojan.Script.Generic-27f550d8d6c287f856de397c73f297447d423ff2bfaaaa12b06d7dc84e5908ff 2021-02-20 12:05:22 ....A 32887 VirusShare.00422/HEUR-Trojan.Script.Generic-280d9322c8dbae0a593307091697eef7b4aef2bc84a90b2752592ff90f2c8eab 2021-02-20 12:20:30 ....A 60009 VirusShare.00422/HEUR-Trojan.Script.Generic-28141bf26f05a4ad4a2b7344843255d16ec70dc03eaf69fc34936c4ae54ce2a8 2021-02-20 12:16:20 ....A 24437 VirusShare.00422/HEUR-Trojan.Script.Generic-281c0046a72e5567b9916fba2f62511a6be67df59f6bf43b0d4833863dcbae25 2021-02-20 12:09:44 ....A 32872 VirusShare.00422/HEUR-Trojan.Script.Generic-284a3eeb6e13a3307466563bcf7a7a35f46db64c23a18dae2ae5a7054cfba0a5 2021-02-20 12:19:08 ....A 139599 VirusShare.00422/HEUR-Trojan.Script.Generic-28c8e85392294513ca68cfb368ae292de900c960684f04e86ce4553bd6c5eb00 2021-02-20 12:18:36 ....A 32884 VirusShare.00422/HEUR-Trojan.Script.Generic-28d2774d49d1bd8dcdf0b03a91e6dcf5bbed7d0aa93542beda0a9b284a5d56ec 2021-02-20 12:18:36 ....A 24422 VirusShare.00422/HEUR-Trojan.Script.Generic-28dc89d87912cf048b56d8b54fd5d4b51d54c0b003a4ebdaa616225b9da3ff19 2021-02-20 12:08:14 ....A 24521 VirusShare.00422/HEUR-Trojan.Script.Generic-28e4b0e63afe31fe76042155c203c160e52cf7d8dedb5768642817fa482a456b 2021-02-20 12:16:32 ....A 24481 VirusShare.00422/HEUR-Trojan.Script.Generic-28fcf4749faae22da56865b63060b29f3eeda233d8192eb4a406f953bb8721b3 2021-02-20 12:12:54 ....A 11723 VirusShare.00422/HEUR-Trojan.Script.Generic-2921e670997af256cf745c5a6c3e897c545cae8df793449a6cd4a3fa98eac08b 2021-02-20 12:17:42 ....A 29442 VirusShare.00422/HEUR-Trojan.Script.Generic-29993d9997932a1d3c349f65056323f7784f7310670e05b599fc2055b864fdbb 2021-02-20 12:13:48 ....A 137234 VirusShare.00422/HEUR-Trojan.Script.Generic-299ae981008ace32dd6c504cd87541e9aec6688da0f0b749d18d96a01ed96382 2021-02-20 12:18:04 ....A 36032 VirusShare.00422/HEUR-Trojan.Script.Generic-29a76fe268fedb889f4e0a7758993dd17c7604b4be202edba88640dcb49674a5 2021-02-20 12:12:46 ....A 26793 VirusShare.00422/HEUR-Trojan.Script.Generic-29c00952ce69aeac0472480fa2045f8f999eacbb20112b34bf294d561c87b1d8 2021-02-20 12:17:48 ....A 454630 VirusShare.00422/HEUR-Trojan.Script.Generic-29c068967d45636ade5687dbead1945021ee9b70720006af927964bcaf1606c5 2021-02-20 12:11:36 ....A 123604 VirusShare.00422/HEUR-Trojan.Script.Generic-29c152e2bdeff4d62e081ba14671cd1051ae63d0129f242426a80fde69ba217d 2021-02-20 12:21:56 ....A 33524 VirusShare.00422/HEUR-Trojan.Script.Generic-29c1ed2d72976f067de9654468c9fbb392bda83ebf97d5b9dda95e9e11e56d9e 2021-02-20 12:12:24 ....A 50685 VirusShare.00422/HEUR-Trojan.Script.Generic-29c1faa97185f7a716f10c2b661ea540f295703ec4bc0eb3ded7d2a8a9f98e7f 2021-02-20 12:09:46 ....A 2931 VirusShare.00422/HEUR-Trojan.Script.Generic-29c40e182cf6cf555ca936b6032e27802f01ee006377d386c5aa6a82676a1ebc 2021-02-20 12:21:16 ....A 24447 VirusShare.00422/HEUR-Trojan.Script.Generic-29c433bf188cee88b1b531a2d21e8da79f417ea04ecb556ff09b096dc54deb82 2021-02-20 12:19:24 ....A 6254 VirusShare.00422/HEUR-Trojan.Script.Generic-29c87578d2686a2abd45ea9a82caba06bcce6fb345985f5a051e3d7713370a5a 2021-02-20 12:16:52 ....A 5237 VirusShare.00422/HEUR-Trojan.Script.Generic-29cb1ff1e901dcc244cad3edde9aa28ba1ec991cc6db4b7e565c0183494759a2 2021-02-20 12:09:14 ....A 54085 VirusShare.00422/HEUR-Trojan.Script.Generic-29cc0fc08ba58daf062e98c88f1def217d192a67bfc9017e99a6b2e64ed0c054 2021-02-20 12:19:58 ....A 108652 VirusShare.00422/HEUR-Trojan.Script.Generic-29cc1022cfb335e505ee8ced1f2691d48b3d7efdf518c3eece3bb83133e74b44 2021-02-20 12:11:36 ....A 44919 VirusShare.00422/HEUR-Trojan.Script.Generic-29cf2a6893984df40e76c34b890778ceb4c8e12d2fd0e2d0325ce0fcb30bd0fd 2021-02-20 12:08:24 ....A 61112 VirusShare.00422/HEUR-Trojan.Script.Generic-29cf59faaba3d0597ec6a8ddd1650bc1491aafca806b2ccb17a6bbacd0695f7f 2021-02-20 12:13:30 ....A 2911 VirusShare.00422/HEUR-Trojan.Script.Generic-29e08645166dffdc0a8969ff7ca0bc8606960bbd92ef80e5137cf5f20056abfb 2021-02-20 12:12:12 ....A 30870 VirusShare.00422/HEUR-Trojan.Script.Generic-29e8466574f27f857184021cff22ddf62a202700f0d4d9574d77c57d1ad0f98c 2021-02-20 12:12:00 ....A 2931 VirusShare.00422/HEUR-Trojan.Script.Generic-29e8ee032d4f29471fd66f5cb85e349ae9f1bd71cd619ddea4500789351f4eb5 2021-02-20 12:21:22 ....A 32847 VirusShare.00422/HEUR-Trojan.Script.Generic-29e92de7e6ab38725035634f4e3c9b2280429a755269abd4dba6eacf5e0b70bb 2021-02-20 12:10:28 ....A 29447 VirusShare.00422/HEUR-Trojan.Script.Generic-29ec5a44a7765f92287624cfd448eb48f38683bb635b8f28109b131e5179d669 2021-02-20 12:21:42 ....A 112251 VirusShare.00422/HEUR-Trojan.Script.Generic-29ed15654f98bd884e72ab60b8fb258981c9bf41fb34e7ccad3614f34c0ed618 2021-02-20 12:11:40 ....A 42087 VirusShare.00422/HEUR-Trojan.Script.Generic-29f10b7e89185f01d53ed9461705011ffb1aa87dfc7f500b035ec57fb91dbbaf 2021-02-20 12:19:28 ....A 24152 VirusShare.00422/HEUR-Trojan.Script.Generic-29f174410fad586f3d5ff8a5ce5b9c7ee353c9b6447dffd0c748d2e1c2db4e73 2021-02-20 12:13:54 ....A 2923 VirusShare.00422/HEUR-Trojan.Script.Generic-29f66d8150d46ed143230a99703553a3adbcb060c4de72f64f89203dfce1eb7a 2021-02-20 12:08:40 ....A 27434 VirusShare.00422/HEUR-Trojan.Script.Generic-29f67eb5384a3aba34ad2e2f66575133eb63994ccec4dd860972119843294d86 2021-02-20 12:08:34 ....A 24422 VirusShare.00422/HEUR-Trojan.Script.Generic-29f811e94ac5286f01a2eafac90eb27794ac96848f25249bec3ac10fc55559ea 2021-02-20 12:18:38 ....A 7263 VirusShare.00422/HEUR-Trojan.Script.Generic-29f904235a74c5e576f0361a45fb3cd535e4fb0bc835b7e7f4b38dbd09fcbe91 2021-02-20 12:22:02 ....A 258287 VirusShare.00422/HEUR-Trojan.Script.Generic-29fbf87d88f1c8a3042fc420c198ad8052fc567ba8c519da0e6211bb441ee0a6 2021-02-20 12:10:04 ....A 34862 VirusShare.00422/HEUR-Trojan.Script.Generic-29fc8c0df72b3a06c17633816363d96bd3d3a25a95a47e14b18da496d9767a8f 2021-02-20 12:22:30 ....A 36619 VirusShare.00422/HEUR-Trojan.Script.Generic-29fd10e475c2f48618cfa6223a46f7c3c62c730c8b5b7121fbd11a17eb4a11d7 2021-02-20 12:13:54 ....A 52203 VirusShare.00422/HEUR-Trojan.Script.Generic-29fd8694f026e4a51a71f1a41370dc5123adab8b58ef9c9b2649b3c3a2935725 2021-02-20 12:20:18 ....A 233433 VirusShare.00422/HEUR-Trojan.Script.Generic-29fe4ad14cc6dea06e81a1ee315caace3b42062414c921a04936811a16c5f98c 2021-02-20 12:18:14 ....A 65797 VirusShare.00422/HEUR-Trojan.Script.Generic-29fe5a0d74c304acff36fdf5eae2525550da301b3ba3c3958afbf8cfb93eecee 2021-02-20 12:12:24 ....A 90643 VirusShare.00422/HEUR-Trojan.Script.Generic-29fe5cce850fa80056b30f09ed62a9a84d63241aca8df0ca7b6cee07c0cd28d5 2021-02-20 12:21:52 ....A 174291 VirusShare.00422/HEUR-Trojan.Script.Generic-2a05d75a2da0e39c5cbf5c562bb91bb26b63936d6f8efcb6bf857ccf825f2769 2021-02-20 12:14:24 ....A 32540 VirusShare.00422/HEUR-Trojan.Script.Generic-2a061e46a301f64f30aeb3c3a3df246caa149f96fbf7276ec7b89d3293ef7499 2021-02-20 12:09:02 ....A 60920 VirusShare.00422/HEUR-Trojan.Script.Generic-2a06494bb53bcc5557c729ff1645fe491466adb45640e60697d0a312af9e6496 2021-02-20 12:18:30 ....A 24487 VirusShare.00422/HEUR-Trojan.Script.Generic-2a0823918e13bf6719f13fefef6c158fd0ae7cf0330a0f8f046902fed52cd422 2021-02-20 12:08:00 ....A 38794 VirusShare.00422/HEUR-Trojan.Script.Generic-2a08ee89819252059975a76c5128956868d2373f8f6dc8aea5d6dd3708856a29 2021-02-20 12:13:10 ....A 45480 VirusShare.00422/HEUR-Trojan.Script.Generic-2a0961a6565fa7d6cee61a5988589884e674b83b399374004d8162cb50d04e46 2021-02-20 12:20:42 ....A 114575 VirusShare.00422/HEUR-Trojan.Script.Generic-2a0ad8e877974be4d6d3df9c040b8101e134e41a74233431a9f80a6b7aa2b205 2021-02-20 12:11:32 ....A 33197 VirusShare.00422/HEUR-Trojan.Script.Generic-2a0b0536cea701fe4ca998c36d44de706641a51cda5022d03b4113abf0af5012 2021-02-20 12:19:50 ....A 66089 VirusShare.00422/HEUR-Trojan.Script.Generic-2a0ccf7c81530f888d5d8df236c6ca98d8168e7b67e24eed21b3fcff3173e50c 2021-02-20 12:08:14 ....A 79457 VirusShare.00422/HEUR-Trojan.Script.Generic-2a0cfddb8ce0b5e4cc228a8616b055059042c4f8d603cf84f06b10aedc30f82c 2021-02-20 12:10:16 ....A 2931 VirusShare.00422/HEUR-Trojan.Script.Generic-2a0d71014ea637740cc99ef519a811c4ea7fe72287ddd337ef200610efaefcc4 2021-02-20 12:10:52 ....A 36828 VirusShare.00422/HEUR-Trojan.Script.Generic-2a2e21d9ac31d5f360e722e0cabe6860b98587e9a3c7b94fd0fa1a3e6e13989f 2021-02-20 12:09:02 ....A 99991 VirusShare.00422/HEUR-Trojan.Script.Generic-2a31acc1ccf2880c64e6b623507aee598966c175d143f5b959d68e577cd22dbb 2021-02-20 12:17:38 ....A 83942 VirusShare.00422/HEUR-Trojan.Script.Generic-2a326aa819770644952d0ce5e8cdd153039d03beb6558039e7fa7794fb6b6cfe 2021-02-20 12:17:56 ....A 28614 VirusShare.00422/HEUR-Trojan.Script.Generic-2a41bda92456d0091b74bdcc7bb70e60e524eada0c0dd409a6e1fe3d17442a09 2021-02-20 12:19:48 ....A 39595 VirusShare.00422/HEUR-Trojan.Script.Generic-2a4445bed73010c08f03a8d806e32a3755d018c9931e0d2a0424c831851dd716 2021-02-20 12:22:24 ....A 24423 VirusShare.00422/HEUR-Trojan.Script.Generic-2a4673ba291cfb637322cc083fb90fe6df3335dda006b6f7c70d8a119ea8ba28 2021-02-20 12:20:30 ....A 2939 VirusShare.00422/HEUR-Trojan.Script.Generic-2a4733313979d4dc8fc48d9291e5ddfacde4aa7ea15f4a1fd8c4a36b2c678cb4 2021-02-20 12:18:28 ....A 24444 VirusShare.00422/HEUR-Trojan.Script.Generic-2a4a252c547b4f1bc88cd291afdac56a3fa5fafc25330f3cf2449749aa0738de 2021-02-20 12:09:48 ....A 24446 VirusShare.00422/HEUR-Trojan.Script.Generic-2a4e19a0ca690fe72c177a262a6db73a31aba6adddec6bce210c78a1c33217ed 2021-02-20 12:10:12 ....A 24422 VirusShare.00422/HEUR-Trojan.Script.Generic-2a4f131f58764eff0448db915221015a80d9c4925fada4b1d961d15ddd0dd3eb 2021-02-20 12:19:04 ....A 110715 VirusShare.00422/HEUR-Trojan.Script.Generic-2a51994e534cc4ed99ba2f2ebfed51ea6594d83d522e12b8ffccebe6adadf4bb 2021-02-20 12:19:04 ....A 48562 VirusShare.00422/HEUR-Trojan.Script.Generic-2a6c8a67d918631bd296ffbcc73519c7fee3325a07402e2feddf876e3e06576f 2021-02-20 12:17:12 ....A 24424 VirusShare.00422/HEUR-Trojan.Script.Generic-2a74b74b4b8ab10b4668a4d607ac238a98677f3a56677ecda8f8793cc665948d 2021-02-20 12:22:30 ....A 48130 VirusShare.00422/HEUR-Trojan.Script.Generic-2a7649b7f2a085f4719dfcc272d4e398035fef9b89f7a271a6a23f8e9a8e17b2 2021-02-20 12:08:06 ....A 2927 VirusShare.00422/HEUR-Trojan.Script.Generic-2a76611c261edef863eb5455cc36da7751bff961443862aea802566aaf8abca7 2021-02-20 12:20:40 ....A 44454 VirusShare.00422/HEUR-Trojan.Script.Generic-2a76b13da7f9b64cbc212ca9892770c65ff8f3dd1f165a481e3bca99ecc3a28e 2021-02-20 12:10:36 ....A 133085 VirusShare.00422/HEUR-Trojan.Script.Generic-2a7a2eac84df784d3153948853de80106d60d2acb5942a06683619a5c0460ead 2021-02-20 12:19:34 ....A 24468 VirusShare.00422/HEUR-Trojan.Script.Generic-2a7ac56362c31d9bdd139f85d64f64cccda491ff585e19c5ba0977e38ad34c6d 2021-02-20 12:09:48 ....A 26047 VirusShare.00422/HEUR-Trojan.Script.Generic-2a7b54c8b21118b4e4a5ce7b824f3be6d54262d7acbd1189ad26a924b30546a7 2021-02-20 12:19:02 ....A 35528 VirusShare.00422/HEUR-Trojan.Script.Generic-2a7c1d0f60dd17de92ae3a83d77b1a972880852d80f0a275d406add12baee5d0 2021-02-20 12:20:30 ....A 34181 VirusShare.00422/HEUR-Trojan.Script.Generic-2a7d3370def3e27b16bcb5910b7f2c631002dce732f091458256cf69df173fd0 2021-02-20 12:17:24 ....A 2911 VirusShare.00422/HEUR-Trojan.Script.Generic-2a7efaf7d8b619c01ac95fe04183bd29f58f304187b50e7e7214afc10cac7002 2021-02-20 12:13:16 ....A 2911 VirusShare.00422/HEUR-Trojan.Script.Generic-2a840208753f660bfdbbbb447487af3361d35e4511ae971cfb40c6bfbfdbecb6 2021-02-20 12:14:08 ....A 27439 VirusShare.00422/HEUR-Trojan.Script.Generic-2a84af6b70ffec2eea697935267eaf3f06bc5cd848bf48994d11278a5f67b77d 2021-02-20 12:18:46 ....A 65698 VirusShare.00422/HEUR-Trojan.Script.Generic-2a8518c126caa83080319478d896c64aed9865ec8385a4f3b486c73a03cc3a6a 2021-02-20 12:12:38 ....A 64993 VirusShare.00422/HEUR-Trojan.Script.Generic-2a874e7df0be8d7cc4b3ce636983f065ac74776638499d3e7b4cbc65f3683851 2021-02-20 12:16:50 ....A 80928 VirusShare.00422/HEUR-Trojan.Script.Generic-2a8b3559e0fd8c95e9409f299bfe735fdc07c3cf92f0a04e5c4235ceb8fec696 2021-02-20 12:13:34 ....A 75777 VirusShare.00422/HEUR-Trojan.Script.Generic-2a8cb719990607d001f5a8c15c2f8eabeea8111ab5ee01a4aebad81af5c26d56 2021-02-20 12:21:54 ....A 37990 VirusShare.00422/HEUR-Trojan.Script.Generic-2a8ea08df4b3829b580ef64a51f5a13bf83a4db3a8df55f0ae11079104c58a91 2021-02-20 12:14:00 ....A 127704 VirusShare.00422/HEUR-Trojan.Script.Generic-2a8ff4b166078f5afec53a2cf58db2a4081c52fe8efceb918151b563df349e12 2021-02-20 12:22:00 ....A 30080 VirusShare.00422/HEUR-Trojan.Script.Generic-2aa1a13674e5890dbeb7147974f96be4805ea367dcdd8753e9239e1d63326bbd 2021-02-20 12:18:28 ....A 24437 VirusShare.00422/HEUR-Trojan.Script.Generic-2aa2688a796ad39add94ce332a8f6698ff10bd4e541f0144d7bab2d0ba2289f3 2021-02-20 12:18:16 ....A 62826 VirusShare.00422/HEUR-Trojan.Script.Generic-2aa3cd1abd61ef234a1016b276904772ad07d774efe4edfdcb71b2e404955540 2021-02-20 12:20:10 ....A 51350 VirusShare.00422/HEUR-Trojan.Script.Generic-2aa8743bba7364110ffc682afc6a30d2e537dc00c204934b38ab9468c15df4b8 2021-02-20 12:19:30 ....A 2911 VirusShare.00422/HEUR-Trojan.Script.Generic-2aa887bd1f01ffdb70fd238be34665a63a7a31edb6aedf3a3a82b5a87b01b7d5 2021-02-20 12:13:28 ....A 24443 VirusShare.00422/HEUR-Trojan.Script.Generic-2aaceb3209d945ea2fb0b6317b5b51bc43a0681efc92bcf21888cabdadc0958a 2021-02-20 12:17:54 ....A 42083 VirusShare.00422/HEUR-Trojan.Script.Generic-2aad099910acaa6a1d0566949e561e4853472cf3443ffa960d032e77a22ebefd 2021-02-20 12:19:00 ....A 2939 VirusShare.00422/HEUR-Trojan.Script.Generic-2aadaf271379e2c0a309d835bf91fefb9f3142bd1e06defb14ff5350239c8bd7 2021-02-20 12:17:34 ....A 206744 VirusShare.00422/HEUR-Trojan.Script.Generic-2aade13b0d6e7f51751ff5aef0cad72925ae207a4aab9a2e5780040eaaf2c8f9 2021-02-20 12:21:18 ....A 99120 VirusShare.00422/HEUR-Trojan.Script.Generic-2ab3667fceceb06455ebfad16444cb4139b3aef31495853e45ea12594347b10c 2021-02-20 12:11:28 ....A 24448 VirusShare.00422/HEUR-Trojan.Script.Generic-2ab3f93bb9895802e42f71d565b74994c2ab4f93a054bddece5ec6639dd16d08 2021-02-20 12:07:48 ....A 33274 VirusShare.00422/HEUR-Trojan.Script.Generic-2ab3fe004701863aa94558dde07f6a223df88f3e7074e871f2596c7ca562aae6 2021-02-20 12:11:48 ....A 24065 VirusShare.00422/HEUR-Trojan.Script.Generic-2ab4adcfec2d5907f8c44d8f1129a16cad948a896675227013313a9abc001fb4 2021-02-20 12:10:04 ....A 187874 VirusShare.00422/HEUR-Trojan.Script.Generic-2ab5677fa7d7122d4360cfa53819e69350d3e636534e1f8340990ed1c6488131 2021-02-20 12:12:42 ....A 142272 VirusShare.00422/HEUR-Trojan.Script.Generic-2ab57c8ba13ca09ee9f993e2b6cc69896501b03919c4cb072b02b04510a9eb09 2021-02-20 12:21:28 ....A 32832 VirusShare.00422/HEUR-Trojan.Script.Generic-2ab63d09959b3a525244adc41c6ec8b90192e64bc92c4538338331ab7dc7141d 2021-02-20 12:21:30 ....A 168481 VirusShare.00422/HEUR-Trojan.Script.Generic-2ab71fbdd910d491bee314f85245902bdf0f777e3db0c76a472ef0f4b21ea39b 2021-02-20 12:19:46 ....A 2935 VirusShare.00422/HEUR-Trojan.Script.Generic-2ab7ab2f53d1ea64e3c6b3a4dfa511731f67fa03362513bbb66ef19191514e02 2021-02-20 12:10:30 ....A 24475 VirusShare.00422/HEUR-Trojan.Script.Generic-2abafb094971ac9df79740fb5fd9c8b47d46f5c6a1d63f38dbabb3257d38e710 2021-02-20 12:10:38 ....A 140600 VirusShare.00422/HEUR-Trojan.Script.Generic-2abafe9575a0ada226a82d1125fa130e395c1221d4b44a81d5ec30a73a23e36f 2021-02-20 12:08:20 ....A 26683 VirusShare.00422/HEUR-Trojan.Script.Generic-2abb8dcec355e849fe8e148da528bfddfdb8d9ea329fe96522373c734900dd43 2021-02-20 12:10:30 ....A 94924 VirusShare.00422/HEUR-Trojan.Script.Generic-2abbbdcd069d5271c3fcd39ad5cd35316730af1325dde74e6ada0a69c767fb